0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:11:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x1, 0x3, 0xb, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:59 executing program 2: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) 23:11:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:11:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:11:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x0, 0x3, 0xb, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:11:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x0, 0x3, 0xb, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:11:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:00 executing program 2: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:12:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x0, 0x3, 0xb, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x1, 0x0, 0xb, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:12:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:00 executing program 0: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 23:12:01 executing program 2: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x1, 0x0, 0x0, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:01 executing program 2: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 0: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 23:12:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:01 executing program 2: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 2: close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 0: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 23:12:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xa, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 23:12:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xa, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 23:12:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xa, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:02 executing program 0: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 23:12:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 23:12:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}, @generic], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}, @generic], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:02 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}, @generic], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:02 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xa, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:03 executing program 0: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) 23:12:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x2) 23:12:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xa, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xa, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@call, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:04 executing program 0: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) 23:12:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@call, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@call, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:05 executing program 0: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) 23:12:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:05 executing program 0: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 23:12:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x9, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:05 executing program 0: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 23:12:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) 23:12:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x9, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @generic, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:06 executing program 0: close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 23:12:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x9, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @generic, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x9, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @generic, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x2) 23:12:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @generic, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:12:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:07 executing program 3: close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) 23:12:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @generic, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:12:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @generic, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) 23:12:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:12:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:12:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) 23:12:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x1, 0x3, 0xb, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x0, 0x3, 0xb, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) 23:12:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x0, 0x3, 0xb, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xb, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x2, 0x1, 0x3, 0xb, 0x17}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}, {0x0, [0x2e, 0x30, 0x5f, 0x30, 0x30]}}, &(0x7f0000001180)=""/232, 0x2b, 0xe8, 0x1}, 0x20) 23:12:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}, @generic={0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x0, 0x3, 0xb, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x1, 0x0, 0xb, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}, {0x0, [0x2e, 0x30, 0x5f, 0x30, 0x30]}}, &(0x7f0000001180)=""/232, 0x2b, 0xe8, 0x1}, 0x20) 23:12:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:12:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}, {0x0, [0x2e, 0x30, 0x5f, 0x30, 0x30]}}, &(0x7f0000001180)=""/232, 0x2b, 0xe8, 0x1}, 0x20) 23:12:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, &(0x7f0000000040), &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000240)=""/223, 0xdf}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 23:12:10 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0), 0x8) syz_clone(0x100000, &(0x7f0000000000)="93fa0cd3570ceb47a4021b80145975c4db0fe4f64e8b93a922a38eb60267dc5e32ca0a5515edc0878a35b659c65e3805dfa8b5340d98c3dafb339b66a13d62dd94dfbd783843c52f149ee5648deed6698ca03281e0ac22054d5fab1f11e0f6f75ce2745ef3cf5042c52c70842ea252b30dbc319ae1f5849946b4ddb469cba053988fd581bd7a4f49ddb20859b62fcba1ba14a40f8997e40accb78a9af33ccc1e30e56e16289f2d3d2a60eb8e8455ab007f9ca2d0466d715957ff4b75051d7a2802236f00746f93d5850cdf1ffdb72efff03a6fc4db2760e845f827cf69d94fc8ea9bb0de85c06929949fce5b430f886ad669ad1869f5eb932803936e1459aca7b0daa8d6ebb7ac339e59da8f09e12e5cf3b74cb1065a41301c0289645a2f236539fca51e5b605a92fe3ff978b8391780bbfea48f3baa65a3c88910172f42eb6d147f8cf8389eb8edeb4956455ae9d48e45fd7eedc1e0d48132c86aa31ef5079989507420e9b52d3df0f40f156697ef2ef35c5c68dbbad15247fa479e5621d7530bce61155adfa2ebb2e7ff5f76c631d17d94d59c62f59bed9014649999554ac24bbb8e6ea9cbee9a5abbf454764ef8fdb772d4c058ea475bf82217a5c99e5372d235b3bf9bd53252903c9ba2d1a571fe22bc490b2278c85587b960099ffc015906f03dc2070b68929f47d057ef5d208e2a76681e265206b843f5f7a5166445b493d114006d57c1a1f89545abd2d46f1de01b9bb9049c3a00e83fb370cd69a6a4c7ab561d2b525a405a8ccbbf9e870b49c66a40a7cffe593566efb736306546c48989167fda712d1ebdf1aefe23a46783fafdcd7cbbe1db924e70494e178273678951d0d6faad2878844e487ffc93bae2a96d46c2ab7c5f4fe17faa117c43f622f9feb272569b425b87fe540dfc8e27b7fbc0026fad1db99e1f4d4ea09dd9a4c5b13b0d0ddf2824b08c7678f28870bfd6627e3d6e1accd03bf905da06346d4654df2cd0c890a92d0d8769a646481c52612e03cf95b51f6e79066df0056e72f9098ef73e078571c2a6078f1317386a9ebb6dabffc659eb16354a29e1c393bb7c5074988c91bd539031182e847cfac264c55136a25b6ddeb119a0430a4bc94dfd7140501b0f289872c00dc75fb027fc6996de376f32458b3a9f38815b3599ee50f6e57649c5683828edd5344afa45b9d01c2d37a28074c6045622515fc358d04c175ea2d3b834671579ec28ff532f46de671fd602d7303bdd457b0db3a3ae20f9f3de4e8ba222060f5e8fdaf8624a94c3b2219e8dee1cbc3e0be59815844fe7fc3b3688b93b0e650aa5e77593a98a7167e9c23028ceeeb3aa5779f71997e78f094927d69e2624480ac12f081a409d239b3ab13c95ab8361fb7408ce07fd681f6f5d2f90192975580a216106cd67cc9f43779d6494a0fc215f53ba6c29ac6d822ce977fb19a991478670f03f7e58118bb934c34959e57b05ae895330d34d1a4e3437fa04f53d30a03141553ce6dbf13a4c1f2e8a5b3d88f1eef97a6dd1feac29556f871bf9773ead1edae709d84b92b97d7b6c4d956f186ff16be2ccd9615f8a6e64ee42370fd83667fceb67fc3297c7ed2d32f95bd8556f68fdb89f98cdbcd6eaa61376f32d2a8a7b38d146cd512aba69bf5e1ef65ba17b3b754d471029c890584d3c381d675f49dafcfc93963929b76af6390404741de9f8591530c3ab2bfed9f13a9306237c172c2ea5c176162aa172b2b66e994aa38497eb41da1a96839446953863afeb46c5bd83725ddc048b8fd76a1e3200c7472ef6296eafa76a417064f4b2ab7173c920d2ecc9335eb11c2c598f67b46a347561838075cb45b2c558e099609412ea8ea81335f2fa761b6a6daf633aca99aa5c9e1937af4641544dea43da176c91e1af4a97f5888d850a694ae4c31a86e1536354e36804c9cc6c060e0af113f9de53c2a8a0099a6749d423c450bf9a919da5ee894f0840f6b3c58094382e7e4e088470c72f75c51850c0c9266cc8dd82a838b8652ab4b92d7c67407bb04f36a7e45e94c96910a9984255e299ad8685deb8922e649ffc4d5c56ee0a76cec8980dbc39dc3263e5811584f3f10a66f8c73d6b365e5a5ca73c58652536249551014210bb50b2e227c6393d642a47476733c552cba785d1a21b88e12ceb88cb0df3d86e0f2d52d4dd9e025831dca95a2725db7a602773774be3e3ca46412675816606da8f7c8023b3898f0ce3d6619291d5f63f954c891d1b04faf7df3bd9cbdff454f30e0267c07b3e7cae0ef39161e13eab0d8d030e9d5262b23af28d96345cbf342f739be9c4d4a88222def8c042cd3b6dde5a597031f43a6eb5642358fb4ac490cfcd451fcba54426d1a4ffccb466b8da8b90755ec1aae39716fdea1f95f4e4d6fae7e6d73f12be92780e20bdf61d9ccc16fdcd85344cdd83faa1e050fe9cc8bcee91c895608b64498fedb5f8a301c1f4e512a8442f1c851ae241c9dcb0796eba6a95c1da922eee0aaa8fe0a0e3f370f89eb1378c28306ed66206f58395839f502db2158281ce36b1c20be3567e0411f84c8bf826abe90e62ad8430b59a95bb2bfff67853a21d0d5af9f5e8b4d92cefff507e14136c648ea32590771cf6caf584e1865b0a0c9078e0ff836f1244e912f41b3b3df9902e2ae5e6ef7e5886148cb01fd6add6fa6785c163571ee7259c102a68a5d41e6a399fed35e836d859a3614d586c036ca624eeb18a1fd1d3bb36145d3b2b6c5f577aec867b1f8e43a6cbd249bc3bdb0c544a3868a18047cee3b07ac62a5d3bc93f44dc8aff7f1d2baf0a167a1fd9a56e8fceb327581e663010992d6562dc1b189da181170f0f82ee26214fca7956d9d8baf534d5dbac6736a58efc17f223faec8f4c5b6a71eb0a91ef1a9b5457327aa09dd2c9b02c459fa3091b6258e35b16b57fce2a8da0cc81b21e1712ce3129bd5c0b2dfe92569f8e96ae61d226625d50d4fade76728030197e05db6fffbba030f63b329dcb0850d7bf842a904850890c2cad28195a0dea0b3a2038c18003488d11d62f318316c398d980abef0710474a2521de4a5008a57d94688ca2ebbae426f7d2f3c9abd00b4ac96a2e99a1e2a4f62088aa1fe690c5f99cb2af8a086c3e932cda95f79a946eb1ef25e477dfd7bf4a795fb7fc725a2f167c2aa3e4aa39c546009ee7c6fe69f73f60f9ea77f5d57849d663c93c688b7c76617bd429fc33a7fbe6bee2c753bb0fdb3654dffcdb5aeeb59b839d8c4bd2c5ccfc2a8965f6fed9fa3aff4dded47992a801ae8be6b25224b8aeec7a56c3510c969e3fd1d750e9abf17740e418b97a55c425b3e00cf7e0da6eed789147e1d31f7c3f0f1d1b3dbc2338e203e9e9210260d0fd7275d30db0f22d5926a90900d1fdd36d42247abefa650c8dfae3dadb65f0408a3f32300e0bfc6e39fbe592df074678326e3bd7effd899aec422f384346f15957c1588bf369cef8925c6097ee3b4828419360b37b283eae03b0018b1e69ffd83d86c5a4a544aa37235b057ade8913c73704b19497b6849645e0e57960c979163c183bcd4c4f0ee3b1393dd5fce7a0d099045a37cf61d8e4f0fa517ac6885c4f31978f326428a0075261aa6842734a5281022729b81635fb0ae5bb062ecb1a94afada44f8f533aa33a7fdbd8dd5497bd570bc506058bf793487da0a1aee1b73ca6376c373a2c04c48f18c2fb27c8fd44eb4702ab854ebab228e2ac66238d3b5622ce0b340e61b710c72e5f535a0c0df1c0170dca2a402a93ca2bef59354671a0dd88a57c5e1a101b8c5c25707aa8e7a25fa151016138c9587a66f978e87f96dd26934161394c4e5e95cbb8a2b8735f6f5e32305746939ac433c5fa2b9f3f1307ad6b24a80305346b5b2bca5b9808743af9754845a8eed1bc0e538d8891a121ec47e3f4b8a5de00a9b8232a358105470e7fc8bb2688317506b5a403e9a50831693bc79efc1a7458f86d9b19370b8c81f802e122989fa3bbcce1e85845fcb1243a77657a07007860af5ac1e22d615de297bf53914e89549a3a412246d941d593f8b64282badc7ed5cdf612ba082d2a5819b87b60696ae228eb8271e015b736a33398cb43dd0574035535c66ff739e85a3880ab330233e75bf10f140d33cdecb40ea04cfdc01c4ff9d9804581b3ab42dc10e0af60f566090b885c7074dfebd06d0c5640ae49e23ca6b6d00baedb4c07fbd6ec43af7e1e5d8530617eb4daa419445ce1d3063e0839c1f3ebddcefafd9c128149d1e5e2a36912c2653f06a5c18949ff7a2ca65651a45c0bb7f3e56c90d819545b82bae3b62e79edece75c6e7b725f9fcfd754ae90562a0862163bf224ed3172fd9b7b1a2559225ba96e2638a10a65bf7ec785c7dc49dadf28e66236cf10795c3e29fa11bd840ea58f403a42f7db741eaffa21de9e97384b747ff742c1e2a52dfc1179521cb463c5c8488c8190897a89b147adc5910ae97b4c2dd9238801892535c0f4fbf33b700e3bf0cc9dc3547d0ae525fbc3556d8b9671eaeceb8764aa0c196653034b13e3415720e73095637e83474de69a226bcd9ba01e6c9ca8e814585358eb33989ceecf997d72d168875d1da4f878bedfd56d4c5fc0d20fe6b10b0474ef9e317e32cd8b1fdb3604406f3df009ef4d44fcb4849e1e8bb0804da82ca9a1cc2e088f1bfdd772b16bceeb26b540e79ce4f330048d0eb9a58915e2dbe1bdd2002f9a422a1b5ecd5c42db3138f4dedd21447e2059c47e8773c9bf4015455f35c60d2db6ae06e832b56ff3d7f0fdc03f32e2a0efbe2ec6c9ba75bc483fe9f4e76a21a910149deef077689d4af24be0f59b0e94c674acd060e280980e12817c6ad3e04d684dd7cb63a472d6d5ad3c008bafc7f47354eacbcf1e1e2efba5eb3c5d76748517efa7ccb9b7c42ec11b5d614e9c212f8221e1d9531129145bed7c36fea8b6517c4b56500c813424d34c1bad249636f1a89bf224950875acbac3bfdec9d7faaba63bc77d606df49ffb9ac0ab5072afba80780c4dd0a08ee2461d7f1e9f6ae5b44d083ce00f926b9b51bbb482e94f15104435d1cee2208cb8d6e7fca284971b0250b535ee8d6d7f2e2e2637c391d83e37d4031d063b9c573f7744b93eafc303e8e8321b29be8d198b498a15bf8cdb1d5fd113b9bddc1822ffcbf1445843f91598cf68ab1bae2528f12ea7deb9cc3b19b1003a1cff042b698d8a7b64487c70b533ede9d0563e871a21a274d10043ef9bbc96432c00b2c5db41e64e097a2a86c0857981fa7a0b0a6116096fc49b367e55121c4f3b1b4bb1f9851066485972c8ee3ee3e5e7a922e092ba9dd5772e7eac6e485c66c6a37de5a4bc265c71516d18912a2c18aa2e1562a5390037cda403c59a501831d238684d597b04a6a7d912a376fbce64b9636db7d12445c5a0c76b850507201ba3ddff7b2f1383661407dbd583adad33046b4c54f2f53f3405a19bfd55fbd7be0195af607d65df392bacb22f09bd6aa18e3ce172a097afb534c32dfd07009c6dd13ab56e0e67347633b68bbae3ad7acfea2c6f48e60d2680322cf427ed459d5c7764c0373a0acc1065b1bafbd65bdb1b99e95b46069ac67f59426ac1efd68cb16857ca08475b37e8d306c7511d516b9c2c5fb521b9b232e30e48ad0c26b043a847c33480c6a955f264ac0657276526b93e2b92b44e43785b473df5815db4b390b5488ca278a1cc1f52e2015ef9d69534312948f0bc7a6a625dfc01350c057e17e4794c3490a1dfec732a1b774ab240c0fd8bef2d7b1a976107f57534d3f81caf3e0c7597cb2c11c2fb9e6f21d7", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x1, 0x0, 0x0, 0x17}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, &(0x7f0000000040), &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 23:12:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x92}, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, &(0x7f0000000040), &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 23:12:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 23:12:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0), 0x8) syz_clone(0x100000, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 23:12:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 23:12:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:12:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\b\x00\x00'], 0xa0}, 0x2) 23:12:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={0x0, &(0x7f0000001180)=""/232, 0x0, 0xe8, 0x1}, 0x20) 23:12:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:12:10 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0), 0x8) syz_clone(0x100000, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={0x0, &(0x7f0000001180)=""/232, 0x0, 0xe8, 0x1}, 0x20) 23:12:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:12:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={0x0, &(0x7f0000001180)=""/232, 0x0, 0xe8, 0x1}, 0x20) 23:12:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x2) 23:12:11 executing program 2: syz_clone(0x100000, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x2e, 0x30, 0x5f, 0x30, 0x30]}}, &(0x7f0000001180)=""/232, 0x1f, 0xe8, 0x1}, 0x20) 23:12:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:11 executing program 2: syz_clone(0x0, &(0x7f0000000000)="93fa0cd3570ceb47a4021b80145975c4db0fe4f64e8b93a922a38eb60267dc5e32ca0a5515edc0878a35b659c65e3805dfa8b5340d98c3dafb339b66a13d62dd94dfbd783843c52f149ee5648deed6698ca03281e0ac22054d5fab1f11e0f6f75ce2745ef3cf5042c52c70842ea252b30dbc319ae1f5849946b4ddb469cba053988fd581bd7a4f49ddb20859b62fcba1ba14a40f8997e40accb78a9af33ccc1e30e56e16289f2d3d2a60eb8e8455ab007f9ca2d0466d715957ff4b75051d7a2802236f00746f93d5850cdf1ffdb72efff03a6fc4db2760e845f827cf69d94fc8ea9bb0de85c06929949fce5b430f886ad669ad1869f5eb932803936e1459aca7b0daa8d6ebb7ac339e59da8f09e12e5cf3b74cb1065a41301c0289645a2f236539fca51e5b605a92fe3ff978b8391780bbfea48f3baa65a3c88910172f42eb6d147f8cf8389eb8edeb4956455ae9d48e45fd7eedc1e0d48132c86aa31ef5079989507420e9b52d3df0f40f156697ef2ef35c5c68dbbad15247fa479e5621d7530bce61155adfa2ebb2e7ff5f76c631d17d94d59c62f59bed9014649999554ac24bbb8e6ea9cbee9a5abbf454764ef8fdb772d4c058ea475bf82217a5c99e5372d235b3bf9bd53252903c9ba2d1a571fe22bc490b2278c85587b960099ffc015906f03dc2070b68929f47d057ef5d208e2a76681e265206b843f5f7a5166445b493d114006d57c1a1f89545abd2d46f1de01b9bb9049c3a00e83fb370cd69a6a4c7ab561d2b525a405a8ccbbf9e870b49c66a40a7cffe593566efb736306546c48989167fda712d1ebdf1aefe23a46783fafdcd7cbbe1db924e70494e178273678951d0d6faad2878844e487ffc93bae2a96d46c2ab7c5f4fe17faa117c43f622f9feb272569b425b87fe540dfc8e27b7fbc0026fad1db99e1f4d4ea09dd9a4c5b13b0d0ddf2824b08c7678f28870bfd6627e3d6e1accd03bf905da06346d4654df2cd0c890a92d0d8769a646481c52612e03cf95b51f6e79066df0056e72f9098ef73e078571c2a6078f1317386a9ebb6dabffc659eb16354a29e1c393bb7c5074988c91bd539031182e847cfac264c55136a25b6ddeb119a0430a4bc94dfd7140501b0f289872c00dc75fb027fc6996de376f32458b3a9f38815b3599ee50f6e57649c5683828edd5344afa45b9d01c2d37a28074c6045622515fc358d04c175ea2d3b834671579ec28ff532f46de671fd602d7303bdd457b0db3a3ae20f9f3de4e8ba222060f5e8fdaf8624a94c3b2219e8dee1cbc3e0be59815844fe7fc3b3688b93b0e650aa5e77593a98a7167e9c23028ceeeb3aa5779f71997e78f094927d69e2624480ac12f081a409d239b3ab13c95ab8361fb7408ce07fd681f6f5d2f90192975580a216106cd67cc9f43779d6494a0fc215f53ba6c29ac6d822ce977fb19a991478670f03f7e58118bb934c34959e57b05ae895330d34d1a4e3437fa04f53d30a03141553ce6dbf13a4c1f2e8a5b3d88f1eef97a6dd1feac29556f871bf9773ead1edae709d84b92b97d7b6c4d956f186ff16be2ccd9615f8a6e64ee42370fd83667fceb67fc3297c7ed2d32f95bd8556f68fdb89f98cdbcd6eaa61376f32d2a8a7b38d146cd512aba69bf5e1ef65ba17b3b754d471029c890584d3c381d675f49dafcfc93963929b76af6390404741de9f8591530c3ab2bfed9f13a9306237c172c2ea5c176162aa172b2b66e994aa38497eb41da1a96839446953863afeb46c5bd83725ddc048b8fd76a1e3200c7472ef6296eafa76a417064f4b2ab7173c920d2ecc9335eb11c2c598f67b46a347561838075cb45b2c558e099609412ea8ea81335f2fa761b6a6daf633aca99aa5c9e1937af4641544dea43da176c91e1af4a97f5888d850a694ae4c31a86e1536354e36804c9cc6c060e0af113f9de53c2a8a0099a6749d423c450bf9a919da5ee894f0840f6b3c58094382e7e4e088470c72f75c51850c0c9266cc8dd82a838b8652ab4b92d7c67407bb04f36a7e45e94c96910a9984255e299ad8685deb8922e649ffc4d5c56ee0a76cec8980dbc39dc3263e5811584f3f10a66f8c73d6b365e5a5ca73c58652536249551014210bb50b2e227c6393d642a47476733c552cba785d1a21b88e12ceb88cb0df3d86e0f2d52d4dd9e025831dca95a2725db7a602773774be3e3ca46412675816606da8f7c8023b3898f0ce3d6619291d5f63f954c891d1b04faf7df3bd9cbdff454f30e0267c07b3e7cae0ef39161e13eab0d8d030e9d5262b23af28d96345cbf342f739be9c4d4a88222def8c042cd3b6dde5a597031f43a6eb5642358fb4ac490cfcd451fcba54426d1a4ffccb466b8da8b90755ec1aae39716fdea1f95f4e4d6fae7e6d73f12be92780e20bdf61d9ccc16fdcd85344cdd83faa1e050fe9cc8bcee91c895608b64498fedb5f8a301c1f4e512a8442f1c851ae241c9dcb0796eba6a95c1da922eee0aaa8fe0a0e3f370f89eb1378c28306ed66206f58395839f502db2158281ce36b1c20be3567e0411f84c8bf826abe90e62ad8430b59a95bb2bfff67853a21d0d5af9f5e8b4d92cefff507e14136c648ea32590771cf6caf584e1865b0a0c9078e0ff836f1244e912f41b3b3df9902e2ae5e6ef7e5886148cb01fd6add6fa6785c163571ee7259c102a68a5d41e6a399fed35e836d859a3614d586c036ca624eeb18a1fd1d3bb36145d3b2b6c5f577aec867b1f8e43a6cbd249bc3bdb0c544a3868a18047cee3b07ac62a5d3bc93f44dc8aff7f1d2baf0a167a1fd9a56e8fceb327581e663010992d6562dc1b189da181170f0f82ee26214fca7956d9d8baf534d5dbac6736a58efc17f223faec8f4c5b6a71eb0a91ef1a9b5457327aa09dd2c9b02c459fa3091b6258e35b16b57fce2a8da0cc81b21e1712ce3129bd5c0b2dfe92569f8e96ae61d226625d50d4fade76728030197e05db6fffbba030f63b329dcb0850d7bf842a904850890c2cad28195a0dea0b3a2038c18003488d11d62f318316c398d980abef0710474a2521de4a5008a57d94688ca2ebbae426f7d2f3c9abd00b4ac96a2e99a1e2a4f62088aa1fe690c5f99cb2af8a086c3e932cda95f79a946eb1ef25e477dfd7bf4a795fb7fc725a2f167c2aa3e4aa39c546009ee7c6fe69f73f60f9ea77f5d57849d663c93c688b7c76617bd429fc33a7fbe6bee2c753bb0fdb3654dffcdb5aeeb59b839d8c4bd2c5ccfc2a8965f6fed9fa3aff4dded47992a801ae8be6b25224b8aeec7a56c3510c969e3fd1d750e9abf17740e418b97a55c425b3e00cf7e0da6eed789147e1d31f7c3f0f1d1b3dbc2338e203e9e9210260d0fd7275d30db0f22d5926a90900d1fdd36d42247abefa650c8dfae3dadb65f0408a3f32300e0bfc6e39fbe592df074678326e3bd7effd899aec422f384346f15957c1588bf369cef8925c6097ee3b4828419360b37b283eae03b0018b1e69ffd83d86c5a4a544aa37235b057ade8913c73704b19497b6849645e0e57960c979163c183bcd4c4f0ee3b1393dd5fce7a0d099045a37cf61d8e4f0fa517ac6885c4f31978f326428a0075261aa6842734a5281022729b81635fb0ae5bb062ecb1a94afada44f8f533aa33a7fdbd8dd5497bd570bc506058bf793487da0a1aee1b73ca6376c373a2c04c48f18c2fb27c8fd44eb4702ab854ebab228e2ac66238d3b5622ce0b340e61b710c72e5f535a0c0df1c0170dca2a402a93ca2bef59354671a0dd88a57c5e1a101b8c5c25707aa8e7a25fa151016138c9587a66f978e87f96dd26934161394c4e5e95cbb8a2b8735f6f5e32305746939ac433c5fa2b9f3f1307ad6b24a80305346b5b2bca5b9808743af9754845a8eed1bc0e538d8891a121ec47e3f4b8a5de00a9b8232a358105470e7fc8bb2688317506b5a403e9a50831693bc79efc1a7458f86d9b19370b8c81f802e122989fa3bbcce1e85845fcb1243a77657a07007860af5ac1e22d615de297bf53914e89549a3a412246d941d593f8b64282badc7ed5cdf612ba082d2a5819b87b60696ae228eb8271e015b736a33398cb43dd0574035535c66ff739e85a3880ab330233e75bf10f140d33cdecb40ea04cfdc01c4ff9d9804581b3ab42dc10e0af60f566090b885c7074dfebd06d0c5640ae49e23ca6b6d00baedb4c07fbd6ec43af7e1e5d8530617eb4daa419445ce1d3063e0839c1f3ebddcefafd9c128149d1e5e2a36912c2653f06a5c18949ff7a2ca65651a45c0bb7f3e56c90d819545b82bae3b62e79edece75c6e7b725f9fcfd754ae90562a0862163bf224ed3172fd9b7b1a2559225ba96e2638a10a65bf7ec785c7dc49dadf28e66236cf10795c3e29fa11bd840ea58f403a42f7db741eaffa21de9e97384b747ff742c1e2a52dfc1179521cb463c5c8488c8190897a89b147adc5910ae97b4c2dd9238801892535c0f4fbf33b700e3bf0cc9dc3547d0ae525fbc3556d8b9671eaeceb8764aa0c196653034b13e3415720e73095637e83474de69a226bcd9ba01e6c9ca8e814585358eb33989ceecf997d72d168875d1da4f878bedfd56d4c5fc0d20fe6b10b0474ef9e317e32cd8b1fdb3604406f3df009ef4d44fcb4849e1e8bb0804da82ca9a1cc2e088f1bfdd772b16bceeb26b540e79ce4f330048d0eb9a58915e2dbe1bdd2002f9a422a1b5ecd5c42db3138f4dedd21447e2059c47e8773c9bf4015455f35c60d2db6ae06e832b56ff3d7f0fdc03f32e2a0efbe2ec6c9ba75bc483fe9f4e76a21a910149deef077689d4af24be0f59b0e94c674acd060e280980e12817c6ad3e04d684dd7cb63a472d6d5ad3c008bafc7f47354eacbcf1e1e2efba5eb3c5d76748517efa7ccb9b7c42ec11b5d614e9c212f8221e1d9531129145bed7c36fea8b6517c4b56500c813424d34c1bad249636f1a89bf224950875acbac3bfdec9d7faaba63bc77d606df49ffb9ac0ab5072afba80780c4dd0a08ee2461d7f1e9f6ae5b44d083ce00f926b9b51bbb482e94f15104435d1cee2208cb8d6e7fca284971b0250b535ee8d6d7f2e2e2637c391d83e37d4031d063b9c573f7744b93eafc303e8e8321b29be8d198b498a15bf8cdb1d5fd113b9bddc1822ffcbf1445843f91598cf68ab1bae2528f12ea7deb9cc3b19b1003a1cff042b698d8a7b64487c70b533ede9d0563e871a21a274d10043ef9bbc96432c00b2c5db41e64e097a2a86c0857981fa7a0b0a6116096fc49b367e55121c4f3b1b4bb1f9851066485972c8ee3ee3e5e7a922e092ba9dd5772e7eac6e485c66c6a37de5a4bc265c71516d18912a2c18aa2e1562a5390037cda403c59a501831d238684d597b04a6a7d912a376fbce64b9636db7d12445c5a0c76b850507201ba3ddff7b2f1383661407dbd583adad33046b4c54f2f53f3405a19bfd55fbd7be0195af607d65df392bacb22f09bd6aa18e3ce172a097afb534c32dfd07009c6dd13ab56e0e67347633b68bbae3ad7acfea2c6f48e60d2680322cf427ed459d5c7764c0373a0acc1065b1bafbd65bdb1b99e95b46069ac67f59426ac1efd68cb16857ca08475b37e8d306c7511d516b9c2c5fb521b9b232e30e48ad0c26b043a847c33480c6a955f264ac0657276526b93e2b92b44e43785b473df5815db4b390b5488ca278a1cc1f52e2015ef9d69534312948f0bc7a6a625dfc01350c057e17e4794c3490a1dfec732a1b774ab240c0fd8bef2d7b1a976107f57534d3f81caf3e0c7597cb2c11c2fb9e6f21d7", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x2e, 0x30, 0x5f, 0x30, 0x30]}}, &(0x7f0000001180)=""/232, 0x1f, 0xe8, 0x1}, 0x20) 23:12:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) 23:12:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:12 executing program 2: syz_clone(0x0, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x2e, 0x30, 0x5f, 0x30, 0x30]}}, &(0x7f0000001180)=""/232, 0x1f, 0xe8, 0x1}, 0x20) 23:12:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict]}, {0x0, [0x2e, 0x30, 0x5f, 0x30, 0x30]}}, &(0x7f0000001180)=""/232, 0x2b, 0xe8, 0x1}, 0x20) 23:12:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:12 executing program 2: syz_clone(0x0, &(0x7f0000000000)="93fa0cd3570ceb47a4021b80145975c4db0fe4f64e8b93a922a38eb60267dc5e32ca0a5515edc0878a35b659c65e3805dfa8b5340d98c3dafb339b66a13d62dd94dfbd783843c52f149ee5648deed6698ca03281e0ac22054d5fab1f11e0f6f75ce2745ef3cf5042c52c70842ea252b30dbc319ae1f5849946b4ddb469cba053988fd581bd7a4f49ddb20859b62fcba1ba14a40f8997e40accb78a9af33ccc1e30e56e16289f2d3d2a60eb8e8455ab007f9ca2d0466d715957ff4b75051d7a2802236f00746f93d5850cdf1ffdb72efff03a6fc4db2760e845f827cf69d94fc8ea9bb0de85c06929949fce5b430f886ad669ad1869f5eb932803936e1459aca7b0daa8d6ebb7ac339e59da8f09e12e5cf3b74cb1065a41301c0289645a2f236539fca51e5b605a92fe3ff978b8391780bbfea48f3baa65a3c88910172f42eb6d147f8cf8389eb8edeb4956455ae9d48e45fd7eedc1e0d48132c86aa31ef5079989507420e9b52d3df0f40f156697ef2ef35c5c68dbbad15247fa479e5621d7530bce61155adfa2ebb2e7ff5f76c631d17d94d59c62f59bed9014649999554ac24bbb8e6ea9cbee9a5abbf454764ef8fdb772d4c058ea475bf82217a5c99e5372d235b3bf9bd53252903c9ba2d1a571fe22bc490b2278c85587b960099ffc015906f03dc2070b68929f47d057ef5d208e2a76681e265206b843f5f7a5166445b493d114006d57c1a1f89545abd2d46f1de01b9bb9049c3a00e83fb370cd69a6a4c7ab561d2b525a405a8ccbbf9e870b49c66a40a7cffe593566efb736306546c48989167fda712d1ebdf1aefe23a46783fafdcd7cbbe1db924e70494e178273678951d0d6faad2878844e487ffc93bae2a96d46c2ab7c5f4fe17faa117c43f622f9feb272569b425b87fe540dfc8e27b7fbc0026fad1db99e1f4d4ea09dd9a4c5b13b0d0ddf2824b08c7678f28870bfd6627e3d6e1accd03bf905da06346d4654df2cd0c890a92d0d8769a646481c52612e03cf95b51f6e79066df0056e72f9098ef73e078571c2a6078f1317386a9ebb6dabffc659eb16354a29e1c393bb7c5074988c91bd539031182e847cfac264c55136a25b6ddeb119a0430a4bc94dfd7140501b0f289872c00dc75fb027fc6996de376f32458b3a9f38815b3599ee50f6e57649c5683828edd5344afa45b9d01c2d37a28074c6045622515fc358d04c175ea2d3b834671579ec28ff532f46de671fd602d7303bdd457b0db3a3ae20f9f3de4e8ba222060f5e8fdaf8624a94c3b2219e8dee1cbc3e0be59815844fe7fc3b3688b93b0e650aa5e77593a98a7167e9c23028ceeeb3aa5779f71997e78f094927d69e2624480ac12f081a409d239b3ab13c95ab8361fb7408ce07fd681f6f5d2f90192975580a216106cd67cc9f43779d6494a0fc215f53ba6c29ac6d822ce977fb19a991478670f03f7e58118bb934c34959e57b05ae895330d34d1a4e3437fa04f53d30a03141553ce6dbf13a4c1f2e8a5b3d88f1eef97a6dd1feac29556f871bf9773ead1edae709d84b92b97d7b6c4d956f186ff16be2ccd9615f8a6e64ee42370fd83667fceb67fc3297c7ed2d32f95bd8556f68fdb89f98cdbcd6eaa61376f32d2a8a7b38d146cd512aba69bf5e1ef65ba17b3b754d471029c890584d3c381d675f49dafcfc93963929b76af6390404741de9f8591530c3ab2bfed9f13a9306237c172c2ea5c176162aa172b2b66e994aa38497eb41da1a96839446953863afeb46c5bd83725ddc048b8fd76a1e3200c7472ef6296eafa76a417064f4b2ab7173c920d2ecc9335eb11c2c598f67b46a347561838075cb45b2c558e099609412ea8ea81335f2fa761b6a6daf633aca99aa5c9e1937af4641544dea43da176c91e1af4a97f5888d850a694ae4c31a86e1536354e36804c9cc6c060e0af113f9de53c2a8a0099a6749d423c450bf9a919da5ee894f0840f6b3c58094382e7e4e088470c72f75c51850c0c9266cc8dd82a838b8652ab4b92d7c67407bb04f36a7e45e94c96910a9984255e299ad8685deb8922e649ffc4d5c56ee0a76cec8980dbc39dc3263e5811584f3f10a66f8c73d6b365e5a5ca73c58652536249551014210bb50b2e227c6393d642a47476733c552cba785d1a21b88e12ceb88cb0df3d86e0f2d52d4dd9e025831dca95a2725db7a602773774be3e3ca46412675816606da8f7c8023b3898f0ce3d6619291d5f63f954c891d1b04faf7df3bd9cbdff454f30e0267c07b3e7cae0ef39161e13eab0d8d030e9d5262b23af28d96345cbf342f739be9c4d4a88222def8c042cd3b6dde5a597031f43a6eb5642358fb4ac490cfcd451fcba54426d1a4ffccb466b8da8b90755ec1aae39716fdea1f95f4e4d6fae7e6d73f12be92780e20bdf61d9ccc16fdcd85344cdd83faa1e050fe9cc8bcee91c895608b64498fedb5f8a301c1f4e512a8442f1c851ae241c9dcb0796eba6a95c1da922eee0aaa8fe0a0e3f370f89eb1378c28306ed66206f58395839f502db2158281ce36b1c20be3567e0411f84c8bf826abe90e62ad8430b59a95bb2bfff67853a21d0d5af9f5e8b4d92cefff507e14136c648ea32590771cf6caf584e1865b0a0c9078e0ff836f1244e912f41b3b3df9902e2ae5e6ef7e5886148cb01fd6add6fa6785c163571ee7259c102a68a5d41e6a399fed35e836d859a3614d586c036ca624eeb18a1fd1d3bb36145d3b2b6c5f577aec867b1f8e43a6cbd249bc3bdb0c544a3868a18047cee3b07ac62a5d3bc93f44dc8aff7f1d2baf0a167a1fd9a56e8fceb327581e663010992d6562dc1b189da181170f0f82ee26214fca7956d9d8baf534d5dbac6736a58efc17f223faec8f4c5b6a71eb0a91ef1a9b5457327aa09dd2c9b02c459fa3091b6258e35b16b57fce2a8da0cc81b21e1712ce3129bd5c0b2dfe92569f8e96ae61d226625d50d4fade76728030197e05db6fffbba030f63b329dcb0850d7bf842a904850890c2cad28195a0dea0b3a2038c18003488d11d62f318316c398d980abef0710474a2521de4a5008a57d94688ca2ebbae426f7d2f3c9abd00b4ac96a2e99a1e2a4f62088aa1fe690c5f99cb2af8a086c3e932cda95f79a946eb1ef25e477dfd7bf4a795fb7fc725a2f167c2aa3e4aa39c546009ee7c6fe69f73f60f9ea77f5d57849d663c93c688b7c76617bd429fc33a7fbe6bee2c753bb0fdb3654dffcdb5aeeb59b839d8c4bd2c5ccfc2a8965f6fed9fa3aff4dded47992a801ae8be6b25224b8aeec7a56c3510c969e3fd1d750e9abf17740e418b97a55c425b3e00cf7e0da6eed789147e1d31f7c3f0f1d1b3dbc2338e203e9e9210260d0fd7275d30db0f22d5926a90900d1fdd36d42247abefa650c8dfae3dadb65f0408a3f32300e0bfc6e39fbe592df074678326e3bd7effd899aec422f384346f15957c1588bf369cef8925c6097ee3b4828419360b37b283eae03b0018b1e69ffd83d86c5a4a544aa37235b057ade8913c73704b19497b6849645e0e57960c979163c183bcd4c4f0ee3b1393dd5fce7a0d099045a37cf61d8e4f0fa517ac6885c4f31978f326428a0075261aa6842734a5281022729b81635fb0ae5bb062ecb1a94afada44f8f533aa33a7fdbd8dd5497bd570bc506058bf793487da0a1aee1b73ca6376c373a2c04c48f18c2fb27c8fd44eb4702ab854ebab228e2ac66238d3b5622ce0b340e61b710c72e5f535a0c0df1c0170dca2a402a93ca2bef59354671a0dd88a57c5e1a101b8c5c25707aa8e7a25fa151016138c9587a66f978e87f96dd26934161394c4e5e95cbb8a2b8735f6f5e32305746939ac433c5fa2b9f3f1307ad6b24a80305346b5b2bca5b9808743af9754845a8eed1bc0e538d8891a121ec47e3f4b8a5de00a9b8232a358105470e7fc8bb2688317506b5a403e9a50831693bc79efc1a7458f86d9b19370b8c81f802e122989fa3bbcce1e85845fcb1243a77657a07007860af5ac1e22d615de297bf53914e89549a3a412246d941d593f8b64282badc7ed5cdf612ba082d2a5819b87b60696ae228eb8271e015b736a33398cb43dd0574035535c66ff739e85a3880ab330233e75bf10f140d33cdecb40ea04cfdc01c4ff9d9804581b3ab42dc10e0af60f566090b885c7074dfebd06d0c5640ae49e23ca6b6d00baedb4c07fbd6ec43af7e1e5d8530617eb4daa419445ce1d3063e0839c1f3ebddcefafd9c128149d1e5e2a36912c2653f06a5c18949ff7a2ca65651a45c0bb7f3e56c90d819545b82bae3b62e79edece75c6e7b725f9fcfd754ae90562a0862163bf224ed3172fd9b7b1a2559225ba96e2638a10a65bf7ec785c7dc49dadf28e66236cf10795c3e29fa11bd840ea58f403a42f7db741eaffa21de9e97384b747ff742c1e2a52dfc1179521cb463c5c8488c8190897a89b147adc5910ae97b4c2dd9238801892535c0f4fbf33b700e3bf0cc9dc3547d0ae525fbc3556d8b9671eaeceb8764aa0c196653034b13e3415720e73095637e83474de69a226bcd9ba01e6c9ca8e814585358eb33989ceecf997d72d168875d1da4f878bedfd56d4c5fc0d20fe6b10b0474ef9e317e32cd8b1fdb3604406f3df009ef4d44fcb4849e1e8bb0804da82ca9a1cc2e088f1bfdd772b16bceeb26b540e79ce4f330048d0eb9a58915e2dbe1bdd2002f9a422a1b5ecd5c42db3138f4dedd21447e2059c47e8773c9bf4015455f35c60d2db6ae06e832b56ff3d7f0fdc03f32e2a0efbe2ec6c9ba75bc483fe9f4e76a21a910149deef077689d4af24be0f59b0e94c674acd060e280980e12817c6ad3e04d684dd7cb63a472d6d5ad3c008bafc7f47354eacbcf1e1e2efba5eb3c5d76748517efa7ccb9b7c42ec11b5d614e9c212f8221e1d9531129145bed7c36fea8b6517c4b56500c813424d34c1bad249636f1a89bf224950875acbac3bfdec9d7faaba63bc77d606df49ffb9ac0ab5072afba80780c4dd0a08ee2461d7f1e9f6ae5b44d083ce00f926b9b51bbb482e94f15104435d1cee2208cb8d6e7fca284971b0250b535ee8d6d7f2e2e2637c391d83e37d4031d063b9c573f7744b93eafc303e8e8321b29be8d198b498a15bf8cdb1d5fd113b9bddc1822ffcbf1445843f91598cf68ab1bae2528f12ea7deb9cc3b19b1003a1cff042b698d8a7b64487c70b533ede9d0563e871a21a274d10043ef9bbc96432c00b2c5db41e64e097a2a86c0857981fa7a0b0a6116096fc49b367e55121c4f3b1b4bb1f9851066485972c8ee3ee3e5e7a922e092ba9dd5772e7eac6e485c66c6a37de5a4bc265c71516d18912a2c18aa2e1562a5390037cda403c59a501831d238684d597b04a6a7d912a376fbce64b9636db7d12445c5a0c76b850507201ba3ddff7b2f1383661407dbd583adad33046b4c54f2f53f3405a19bfd55fbd7be0195af607d65df392bacb22f09bd6aa18e3ce172a097afb534c32dfd07009c6dd13ab56e0e67347633b68bbae3ad7acfea2c6f48e60d2680322cf427ed459d5c7764c0373a0acc1065b1bafbd65bdb1b99e95b46069ac67f59426ac1efd68cb16857ca08475b37e8d306c7511d516b9c2c5fb521b9b232e30e48ad0c26b043a847c33480c6a955f264ac0657276526b93e2b92b44e43785b473df5815db4b390b5488ca278a1cc1f52e2015ef9d69534312948f0bc7a6a625dfc01350c057e17e4794c3490a1dfec732a1b774ab240c0fd8bef2d7b1a976107f57534d3f81caf3e0c7597cb2c11c2fb9e6f21d7", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) 23:12:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict]}, {0x0, [0x2e, 0x30, 0x5f, 0x30, 0x30]}}, &(0x7f0000001180)=""/232, 0x2b, 0xe8, 0x1}, 0x20) 23:12:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, &(0x7f0000000040), &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:13 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict]}, {0x0, [0x2e, 0x30, 0x5f, 0x30, 0x30]}}, &(0x7f0000001180)=""/232, 0x2b, 0xe8, 0x1}, 0x20) 23:12:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:13 executing program 2: syz_clone(0x100000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}, {0x0, [0x2e, 0x30, 0x5f, 0x30]}}, &(0x7f0000001180)=""/232, 0x2a, 0xe8, 0x1}, 0x20) 23:12:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, &(0x7f0000000040), &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}, {0x0, [0x2e, 0x30, 0x5f]}}, &(0x7f0000001180)=""/232, 0x29, 0xe8, 0x1}, 0x20) 23:12:14 executing program 2: syz_clone(0x100000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x0, &(0x7f0000000040), &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) 23:12:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}, {0x0, [0x2e, 0x30]}}, &(0x7f0000001180)=""/232, 0x28, 0xe8, 0x1}, 0x20) 23:12:14 executing program 2: syz_clone(0x100000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}, {0x0, [0x2e]}}, &(0x7f0000001180)=""/232, 0x27, 0xe8, 0x1}, 0x20) 23:12:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 0: syz_clone(0x100000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000001180)=""/232, 0x26, 0xe8, 0x1}, 0x20) 23:12:15 executing program 0: syz_clone(0x100000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:12:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:15 executing program 0: syz_clone(0x100000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], 0x0, 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 23:12:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000001180)=""/232, 0x26, 0xe8}, 0x20) 23:12:15 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe6, &(0x7f0000000100)=""/230, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000001180)=""/232, 0x26, 0xe8}, 0x20) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000001180)=""/232, 0x26, 0xe8}, 0x20) 23:12:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=@raw=[@exit, @call, @ldst={0x0, 0x0, 0x1}, @generic={0x1}, @generic={0x2}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0x14, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x13, &(0x7f0000001dc0), 0x8) 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6") 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0x14, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x13, &(0x7f0000001dc0), 0x8) 23:12:15 executing program 0: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0x14, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x13, &(0x7f0000001dc0), 0x8) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0x14, 0x0, 0x0) 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 0: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x13, 0x0, 0x0) 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0x14, 0x0, 0x0) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:12:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 0: bpf$BPF_GET_MAP_INFO(0x13, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0x14, 0x0, 0x0) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x10, &(0x7f0000001dc0), 0x8) 23:12:15 executing program 0: bpf$BPF_GET_MAP_INFO(0x13, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x810, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6c40f2a3dfad34b05d24065693104d4f789f932ab5ef922d585b2867edf7fbd09056ea9d708a8db26e4e49390e54ca75fe2e5b0ef64255a0877d72184a4773c5142c2a5f519efc3f6e95c72f55134ac30e71f0828a043b942") 23:12:15 executing program 3: bpf$BPF_GET_MAP_INFO(0xe, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x10, &(0x7f0000001dc0), 0x8) 23:12:15 executing program 3: bpf$BPF_GET_MAP_INFO(0xe, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 0: bpf$BPF_GET_MAP_INFO(0x13, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:15 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x10, &(0x7f0000001dc0), 0x8) 23:12:15 executing program 3: bpf$BPF_GET_MAP_INFO(0xe, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a") 23:12:15 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x10, 0x0, 0x0) 23:12:15 executing program 0: bpf$BPF_GET_MAP_INFO(0x13, 0x0, 0x0) 23:12:15 executing program 3: bpf$BPF_GET_MAP_INFO(0xe, 0x0, 0x0) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0x10, 0x0, 0x0) 23:12:15 executing program 3: bpf$BPF_GET_MAP_INFO(0xe, 0x0, 0x0) 23:12:15 executing program 4: bpf$BPF_GET_MAP_INFO(0xc, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 0: bpf$BPF_GET_MAP_INFO(0x13, 0x0, 0x0) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 3: bpf$BPF_GET_MAP_INFO(0xe, 0x0, 0x0) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0xb, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 4: bpf$BPF_GET_MAP_INFO(0xc, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 4: bpf$BPF_GET_MAP_INFO(0xc, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 0: bpf$BPF_GET_MAP_INFO(0x13, 0x0, 0x0) 23:12:15 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0xa, &(0x7f0000001dc0), 0x8) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0xb, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0xa, &(0x7f0000001dc0), 0x8) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:15 executing program 4: bpf$BPF_GET_MAP_INFO(0xc, 0x0, 0x0) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0xb, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 0: bpf$BPF_GET_MAP_INFO(0xa, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 4: bpf$BPF_GET_MAP_INFO(0xc, 0x0, 0x0) 23:12:15 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0xa, &(0x7f0000001dc0), 0x8) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0xb, 0x0, 0x0) 23:12:15 executing program 0: bpf$BPF_GET_MAP_INFO(0xa, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 4: bpf$BPF_GET_MAP_INFO(0xc, 0x0, 0x0) 23:12:15 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0xa, 0x0, 0x0) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 0: bpf$BPF_GET_MAP_INFO(0xa, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0xb, 0x0, 0x0) 23:12:15 executing program 3: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0xb, 0x0, 0x0) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe") 23:12:15 executing program 4: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 0: bpf$BPF_GET_MAP_INFO(0xa, 0x0, 0x0) 23:12:15 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={&(0x7f0000000000)="6b027ff911f43030cd105c88f5b73d06e30b9e3d1289028e359668022747e74f02669af2118a281d616dfd236b4964c8ec3d0fc84e3dd109b3598e0a5d6aeba5b410fa6f1ab0d80d", &(0x7f0000000080)=""/4096, &(0x7f0000001080)="ef1791794cb4c8025bc57aa8d95d1a37e4c374fde011c0b7fd9241c290f3e11b41ca54419ca6ae11a77f1c621b66cb04a95055f89f1e46c80dcab74f6ddda10922b51e6da8d8128f1461fc62b45938542d7e55742082d760e49e7172c3d494da8a4f3b294cff47212af1e5a5927b93fbf1776c567f64ef70ca9cb433ef8171af6a12d3e1812c16d4a34b88279f15a3c85a66db88b1d2fe793bb2710e35501f589df3899f7c4c5f45a1f79320deb51c2d2c7f78d12b0cd27cd0b7d7782c", &(0x7f0000001140)="b64e8ebe6c17f1c71cf05231fcb4bed6b99f7f307e4de533bd34323da214e4aee5f5abda6a267655", 0x80}, 0x38) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x15, 0x8, 0x8001, 0x9, 0x82, 0x1, 0x2342, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001480)={0x6, 0x3, &(0x7f00000011c0)=@raw=[@map_idx_val={0x18, 0xa, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2909}, @exit], &(0x7f0000001200)='syzkaller\x00', 0x8, 0xd7, &(0x7f0000001240)=""/215, 0x40f00, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001380)={0x1, 0xf, 0x0, 0x29d}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001440)=[0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={r0, 0x58, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001880)=@bpf_tracing={0x1a, 0x3, &(0x7f0000001740)=@raw=[@map_fd={0x18, 0x6, 0x1, 0x0, r0}, @alu={0x7, 0x0, 0x2, 0x6, 0xa, 0x50, 0xfffffffffffffffc}], &(0x7f0000001780)='GPL\x00', 0x18, 0x0, 0x0, 0x41000, 0x13, '\x00', r2, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001800)={0x4, 0xe, 0x7, 0x5}, 0x10, 0x2482d, r1, 0x0, &(0x7f0000001840)=[r0, r0, r0, r0, r0, r0, r0]}, 0x80) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001940)=@bpf_tracing={0x1a, 0xd, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x4}, @exit, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}]}, &(0x7f0000001640)='syzkaller\x00', 0x9, 0x0, &(0x7f0000001680), 0x41100, 0x0, '\x00', r2, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000016c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001700)={0x1, 0x3, 0x6, 0x1}, 0x10, 0x23d37, r3, 0x0, &(0x7f0000001900)=[r0, r0, r0]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001d00)={r4, 0xe0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001a40)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, &(0x7f0000001a80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001ac0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001b00)=[{}, {}], 0x10, 0x10, &(0x7f0000001b40), &(0x7f0000001b80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001bc0)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x13a, 0x0}, 0x8) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e40)={&(0x7f0000001e00)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x6, 0x7, &(0x7f00000019c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x40}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x1}]}, &(0x7f0000001a00)='GPL\x00', 0x401, 0x0, 0x0, 0x41000, 0x0, '\x00', r5, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000001d40)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001d80)={0x3, 0xf, 0x4}, 0x10, r6, r4, 0x0, &(0x7f0000001e80)=[r7]}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001f40)={0x1}, 0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001f80)={0x59b8}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001fc0), 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000002000)={0x6}, 0x8) 23:12:15 executing program 3: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:15 executing program 4: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={&(0x7f0000000000)="6b027ff911f43030cd105c88f5b73d06e30b9e3d1289028e359668022747e74f02669af2118a281d616dfd236b4964c8ec3d0fc84e3dd109b3598e0a5d6aeba5b410fa6f1ab0d80d", &(0x7f0000000080)=""/4096, &(0x7f0000001080)="ef1791794cb4c8025bc57aa8d95d1a37e4c374fde011c0b7fd9241c290f3e11b41ca54419ca6ae11a77f1c621b66cb04a95055f89f1e46c80dcab74f6ddda10922b51e6da8d8128f1461fc62b45938542d7e55742082d760e49e7172c3d494da8a4f3b294cff47212af1e5a5927b93fbf1776c567f64ef70ca9cb433ef8171af6a12d3e1812c16d4a34b88279f15a3c85a66db88b1d2fe793bb2710e35501f589df3899f7c4c5f45a1f79320deb51c2d2c7f78d12b0cd27cd0b7d7782c", &(0x7f0000001140)="b64e8ebe6c17f1c71cf05231fcb4bed6b99f7f307e4de533bd34323da214e4aee5f5abda6a267655", 0x80}, 0x38) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x15, 0x8, 0x8001, 0x9, 0x82, 0x1, 0x2342, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001480)={0x6, 0x3, &(0x7f00000011c0)=@raw=[@map_idx_val={0x18, 0xa, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2909}, @exit], &(0x7f0000001200)='syzkaller\x00', 0x8, 0xd7, &(0x7f0000001240)=""/215, 0x40f00, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001380)={0x1, 0xf, 0x0, 0x29d}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001440)=[0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={r0, 0x58, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001880)=@bpf_tracing={0x1a, 0x3, &(0x7f0000001740)=@raw=[@map_fd={0x18, 0x6, 0x1, 0x0, r0}, @alu={0x7, 0x0, 0x2, 0x6, 0xa, 0x50, 0xfffffffffffffffc}], &(0x7f0000001780)='GPL\x00', 0x18, 0x0, 0x0, 0x41000, 0x13, '\x00', r2, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001800)={0x4, 0xe, 0x7, 0x5}, 0x10, 0x2482d, r1, 0x0, &(0x7f0000001840)=[r0, r0, r0, r0, r0, r0, r0]}, 0x80) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001940)=@bpf_tracing={0x1a, 0xd, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x4}, @exit, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}]}, &(0x7f0000001640)='syzkaller\x00', 0x9, 0x0, &(0x7f0000001680), 0x41100, 0x0, '\x00', r2, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000016c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001700)={0x1, 0x3, 0x6, 0x1}, 0x10, 0x23d37, r3, 0x0, &(0x7f0000001900)=[r0, r0, r0]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001d00)={r4, 0xe0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001a40)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, &(0x7f0000001a80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001ac0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001b00)=[{}, {}], 0x10, 0x10, &(0x7f0000001b40), &(0x7f0000001b80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001bc0)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x13a, 0x0}, 0x8) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e40)={&(0x7f0000001e00)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x6, 0x7, &(0x7f00000019c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x40}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x1}]}, &(0x7f0000001a00)='GPL\x00', 0x401, 0x0, 0x0, 0x41000, 0x0, '\x00', r5, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000001d40)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001d80)={0x3, 0xf, 0x4}, 0x10, r6, r4, 0x0, &(0x7f0000001e80)=[r7]}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001f40)={0x1}, 0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001f80)={0x59b8}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001fc0), 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000002000)={0x6}, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000002040)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 23:12:15 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:15 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a3576ee5edd7055e6b52fd3d32d12b15509d84de0cd20095f22e8f81c05a1ca27e24c9ecc4cfc00bcf52323b6") 23:12:15 executing program 1: bpf$BPF_GET_MAP_INFO(0x7, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:15 executing program 0: bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:16 executing program 3: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:16 executing program 1: bpf$BPF_GET_MAP_INFO(0x7, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 0: bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:16 executing program 4: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 1: bpf$BPF_GET_MAP_INFO(0x7, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:16 executing program 3: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:16 executing program 0: bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 1: bpf$BPF_GET_MAP_INFO(0x7, 0x0, 0x0) 23:12:16 executing program 0: bpf$BPF_GET_MAP_INFO(0x3, 0x0, 0x0) 23:12:16 executing program 4: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 1: bpf$BPF_GET_MAP_INFO(0x7, 0x0, 0x0) 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 3: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:16 executing program 0: bpf$BPF_GET_MAP_INFO(0x3, 0x0, 0x0) 23:12:16 executing program 1: bpf$BPF_GET_MAP_INFO(0x7, 0x0, 0x0) 23:12:16 executing program 4: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe12cf7996a8fb379e3c6203a30078009fe57c1e62ea8a") 23:12:16 executing program 3: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:16 executing program 1: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="5e33a0025f9f13389e11c6") 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 0: bpf$BPF_GET_MAP_INFO(0x3, 0x0, 0x0) 23:12:16 executing program 4: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 1: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 3: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:12:16 executing program 4: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) 23:12:16 executing program 1: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 3: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:12:16 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:16 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:16 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="5e33a0025f9f") 23:12:16 executing program 4: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) 23:12:16 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 4: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) 23:12:16 executing program 3: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:12:16 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="5e33a0025f9f13389e11c62b499f589a73c100acb8fe") 23:12:16 executing program 0: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 4: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:16 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 3: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 4: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:16 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 4: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:16 executing program 0: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x3, &(0x7f0000001dc0), 0x8) 23:12:16 executing program 4: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:16 executing program 1: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) 23:12:16 executing program 2: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 1: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) 23:12:16 executing program 0: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 4: bpf$BPF_GET_MAP_INFO(0x2, 0x0, 0x0) 23:12:16 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x3, &(0x7f0000001dc0), 0x8) 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 4: bpf$BPF_GET_MAP_INFO(0x2, 0x0, 0x0) 23:12:16 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, &(0x7f0000001dc0), 0x8) 23:12:16 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x3, &(0x7f0000001dc0), 0x8) 23:12:16 executing program 4: bpf$BPF_GET_MAP_INFO(0x2, 0x0, 0x0) 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="5e33a0025f9f13389e11c6") 23:12:16 executing program 1: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) 23:12:16 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, &(0x7f0000001dc0), 0x8) 23:12:16 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 23:12:16 executing program 4: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, &(0x7f0000001dc0), 0x8) 23:12:16 executing program 1: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:16 executing program 3: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) 23:12:16 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (fail_nth: 1) 23:12:16 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 23:12:16 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:16 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (fail_nth: 1) 23:12:16 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (fail_nth: 1) 23:12:16 executing program 1: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 1) [ 251.278037][T29368] FAULT_INJECTION: forcing a failure. [ 251.278037][T29368] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 251.312265][T29374] FAULT_INJECTION: forcing a failure. [ 251.312265][T29374] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 251.325071][T29377] FAULT_INJECTION: forcing a failure. [ 251.325071][T29377] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 251.328318][T29379] FAULT_INJECTION: forcing a failure. [ 251.328318][T29379] name failslab, interval 1, probability 0, space 0, times 0 [ 251.342155][T29377] CPU: 0 PID: 29377 Comm: syz-executor.2 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 251.360453][T29377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 251.370342][T29377] Call Trace: [ 251.373466][T29377] [ 251.376242][T29377] dump_stack_lvl+0x151/0x1b7 [ 251.380858][T29377] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 251.386329][T29377] dump_stack+0x15/0x17 [ 251.390319][T29377] should_fail+0x3c0/0x510 [ 251.394576][T29377] should_fail_usercopy+0x1a/0x20 [ 251.399431][T29377] _copy_from_user+0x20/0xd0 [ 251.403858][T29377] __sys_bpf+0x1f6/0x750 [ 251.407938][T29377] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 251.413147][T29377] ? debug_smp_processor_id+0x17/0x20 [ 251.418353][T29377] __x64_sys_bpf+0x7c/0x90 [ 251.422611][T29377] do_syscall_64+0x44/0xd0 [ 251.426857][T29377] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 251.432587][T29377] RIP: 0033:0x7fae108800c9 [ 251.436840][T29377] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 251.456280][T29377] RSP: 002b:00007fae0f5f3168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 251.464523][T29377] RAX: ffffffffffffffda RBX: 00007fae1099ff80 RCX: 00007fae108800c9 [ 251.472338][T29377] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [ 251.480581][T29377] RBP: 00007fae0f5f31d0 R08: 0000000000000000 R09: 0000000000000000 [ 251.488393][T29377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 251.496217][T29377] R13: 00007fff88282b3f R14: 00007fae0f5f3300 R15: 0000000000022000 [ 251.504017][T29377] [ 251.506880][T29374] CPU: 1 PID: 29374 Comm: syz-executor.3 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 251.516947][T29374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 23:12:16 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) [ 251.526843][T29374] Call Trace: [ 251.529964][T29374] [ 251.532746][T29374] dump_stack_lvl+0x151/0x1b7 [ 251.537258][T29374] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 251.542727][T29374] dump_stack+0x15/0x17 [ 251.546720][T29374] should_fail+0x3c0/0x510 [ 251.550969][T29374] should_fail_usercopy+0x1a/0x20 [ 251.555829][T29374] _copy_from_user+0x20/0xd0 [ 251.560265][T29374] __sys_bpf+0x1f6/0x750 [ 251.564335][T29374] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 251.569546][T29374] ? debug_smp_processor_id+0x17/0x20 [ 251.574752][T29374] __x64_sys_bpf+0x7c/0x90 [ 251.579003][T29374] do_syscall_64+0x44/0xd0 [ 251.583254][T29374] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 251.588981][T29374] RIP: 0033:0x7f08a8bb40c9 [ 251.593242][T29374] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 251.612677][T29374] RSP: 002b:00007f08a7927168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 251.620925][T29374] RAX: ffffffffffffffda RBX: 00007f08a8cd3f80 RCX: 00007f08a8bb40c9 [ 251.628740][T29374] RDX: 0000000000000010 RSI: 0000000020001580 RDI: 0000000000000002 [ 251.636547][T29374] RBP: 00007f08a79271d0 R08: 0000000000000000 R09: 0000000000000000 [ 251.644355][T29374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 251.652172][T29374] R13: 00007ffd68b576ef R14: 00007f08a7927300 R15: 0000000000022000 [ 251.659982][T29374] [ 251.664218][T29379] CPU: 0 PID: 29379 Comm: syz-executor.1 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 251.674278][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 251.684175][T29379] Call Trace: [ 251.687297][T29379] [ 251.690079][T29379] dump_stack_lvl+0x151/0x1b7 [ 251.694586][T29379] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 251.700055][T29379] dump_stack+0x15/0x17 [ 251.704044][T29379] should_fail+0x3c0/0x510 [ 251.708297][T29379] __should_failslab+0x9f/0xe0 [ 251.712895][T29379] should_failslab+0x9/0x20 [ 251.717239][T29379] kmem_cache_alloc+0x4f/0x2f0 [ 251.721836][T29379] ? dup_task_struct+0x53/0xa60 [ 251.726523][T29379] ? __kasan_check_write+0x14/0x20 [ 251.731470][T29379] dup_task_struct+0x53/0xa60 [ 251.735982][T29379] ? __kasan_check_write+0x14/0x20 [ 251.740931][T29379] copy_process+0x579/0x3250 [ 251.745359][T29379] ? __kasan_check_write+0x14/0x20 [ 251.750306][T29379] ? proc_fail_nth_write+0x213/0x290 [ 251.755424][T29379] ? proc_fail_nth_read+0x220/0x220 [ 251.760459][T29379] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 251.765405][T29379] ? vfs_write+0xa37/0x1160 [ 251.769747][T29379] ? numa_migrate_prep+0xe0/0xe0 [ 251.774521][T29379] kernel_clone+0x21d/0x9c0 [ 251.778859][T29379] ? file_end_write+0x1b0/0x1b0 [ 251.783547][T29379] ? __kasan_check_write+0x14/0x20 [ 251.788492][T29379] ? create_io_thread+0x1e0/0x1e0 [ 251.793355][T29379] ? __mutex_lock_slowpath+0x10/0x10 [ 251.798475][T29379] __x64_sys_clone+0x289/0x310 [ 251.803075][T29379] ? __do_sys_vfork+0x130/0x130 [ 251.807763][T29379] ? debug_smp_processor_id+0x17/0x20 [ 251.812969][T29379] do_syscall_64+0x44/0xd0 [ 251.817221][T29379] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 251.822950][T29379] RIP: 0033:0x7f09c3e4f0c9 [ 251.827203][T29379] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 251.846730][T29379] RSP: 002b:00007f09c2bc2118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 251.854974][T29379] RAX: ffffffffffffffda RBX: 00007f09c3f6ef80 RCX: 00007f09c3e4f0c9 [ 251.862786][T29379] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 251.870601][T29379] RBP: 00007f09c2bc21d0 R08: 0000000000000000 R09: 0000000000000000 23:12:17 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:17 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (fail_nth: 2) 23:12:17 executing program 0: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) 23:12:17 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (fail_nth: 2) [ 251.878408][T29379] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 251.886221][T29379] R13: 00007ffd36ab74af R14: 00007f09c2bc2300 R15: 0000000000022000 [ 251.894035][T29379] [ 251.896897][T29368] CPU: 1 PID: 29368 Comm: syz-executor.4 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 251.906968][T29368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 251.916864][T29368] Call Trace: [ 251.919983][T29368] [ 251.922758][T29368] dump_stack_lvl+0x151/0x1b7 [ 251.927272][T29368] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 251.932747][T29368] dump_stack+0x15/0x17 [ 251.936737][T29368] should_fail+0x3c0/0x510 [ 251.940989][T29368] should_fail_usercopy+0x1a/0x20 [ 251.945852][T29368] _copy_from_user+0x20/0xd0 [ 251.950273][T29368] __sys_bpf+0x1f6/0x750 [ 251.954352][T29368] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 251.959567][T29368] ? debug_smp_processor_id+0x17/0x20 [ 251.964765][T29368] __x64_sys_bpf+0x7c/0x90 [ 251.969025][T29368] do_syscall_64+0x44/0xd0 [ 251.973297][T29368] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 251.979000][T29368] RIP: 0033:0x7ff3e8cb90c9 [ 251.983253][T29368] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 252.002700][T29368] RSP: 002b:00007ff3e7a2c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 252.010940][T29368] RAX: ffffffffffffffda RBX: 00007ff3e8dd8f80 RCX: 00007ff3e8cb90c9 [ 252.018751][T29368] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 252.026563][T29368] RBP: 00007ff3e7a2c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 252.034460][T29368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 252.042272][T29368] R13: 00007ffee140adbf R14: 00007ff3e7a2c300 R15: 0000000000022000 [ 252.050085][T29368] [ 252.057685][ T30] audit: type=1400 audit(1675379537.330:99): avc: denied { remove_name } for pid=79 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 23:12:17 executing program 1: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 2) [ 252.062233][T29389] FAULT_INJECTION: forcing a failure. [ 252.062233][T29389] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 252.088921][ T30] audit: type=1400 audit(1675379537.330:100): avc: denied { rename } for pid=79 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 252.100177][T29394] FAULT_INJECTION: forcing a failure. [ 252.100177][T29394] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 252.130680][T29389] CPU: 1 PID: 29389 Comm: syz-executor.2 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 252.140739][T29389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 252.150631][T29389] Call Trace: [ 252.153757][T29389] [ 252.156538][T29389] dump_stack_lvl+0x151/0x1b7 [ 252.161046][T29389] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 252.166516][T29389] dump_stack+0x15/0x17 [ 252.170507][T29389] should_fail+0x3c0/0x510 [ 252.174763][T29389] should_fail_usercopy+0x1a/0x20 [ 252.179619][T29389] _copy_to_user+0x20/0x90 [ 252.183875][T29389] simple_read_from_buffer+0xdd/0x160 [ 252.189079][T29389] proc_fail_nth_read+0x1af/0x220 [ 252.193938][T29389] ? proc_fault_inject_write+0x3a0/0x3a0 [ 252.199407][T29389] ? security_file_permission+0x497/0x5f0 [ 252.204961][T29389] ? proc_fault_inject_write+0x3a0/0x3a0 [ 252.210431][T29389] vfs_read+0x299/0xd80 [ 252.214424][T29389] ? kernel_read+0x1f0/0x1f0 [ 252.217137][T29396] FAULT_INJECTION: forcing a failure. [ 252.217137][T29396] name failslab, interval 1, probability 0, space 0, times 0 [ 252.218848][T29389] ? __kasan_check_write+0x14/0x20 [ 252.218873][T29389] ? mutex_lock+0xb7/0x1e0 [ 252.240460][T29389] ? wait_for_completion_killable_timeout+0x10/0x10 [ 252.246884][T29389] ? __fdget_pos+0x26d/0x310 [ 252.251311][T29389] ? ksys_read+0x77/0x2c0 [ 252.255477][T29389] ksys_read+0x198/0x2c0 [ 252.259559][T29389] ? vfs_write+0x1160/0x1160 [ 252.263984][T29389] ? debug_smp_processor_id+0x17/0x20 [ 252.269191][T29389] __x64_sys_read+0x7b/0x90 [ 252.273530][T29389] do_syscall_64+0x44/0xd0 [ 252.277780][T29389] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 252.283510][T29389] RIP: 0033:0x7fae10831eec [ 252.287765][T29389] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 252.307203][T29389] RSP: 002b:00007fae0f5f3160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 252.315448][T29389] RAX: ffffffffffffffda RBX: 00007fae1099ff80 RCX: 00007fae10831eec [ 252.323260][T29389] RDX: 000000000000000f RSI: 00007fae0f5f31e0 RDI: 0000000000000003 [ 252.331071][T29389] RBP: 00007fae0f5f31d0 R08: 0000000000000000 R09: 0000000000000000 [ 252.338880][T29389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 252.346691][T29389] R13: 00007fff88282b3f R14: 00007fae0f5f3300 R15: 0000000000022000 [ 252.354507][T29389] [ 252.357371][T29396] CPU: 0 PID: 29396 Comm: syz-executor.1 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 252.367439][T29396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 252.377335][T29396] Call Trace: [ 252.380463][T29396] [ 252.383232][T29396] dump_stack_lvl+0x151/0x1b7 [ 252.387751][T29396] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 252.393214][T29396] ? __this_cpu_preempt_check+0x13/0x20 [ 252.398597][T29396] dump_stack+0x15/0x17 [ 252.402589][T29396] should_fail+0x3c0/0x510 [ 252.406842][T29396] __should_failslab+0x9f/0xe0 [ 252.411443][T29396] should_failslab+0x9/0x20 [ 252.415781][T29396] kmem_cache_alloc+0x4f/0x2f0 [ 252.420378][T29396] ? __kasan_check_write+0x14/0x20 [ 252.425326][T29396] ? prepare_creds+0x30/0x690 [ 252.429841][T29396] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 252.435136][T29396] prepare_creds+0x30/0x690 [ 252.439475][T29396] copy_creds+0xde/0x640 [ 252.443573][T29396] copy_process+0x775/0x3250 [ 252.447979][T29396] ? __kasan_check_write+0x14/0x20 [ 252.452927][T29396] ? proc_fail_nth_write+0x213/0x290 [ 252.458052][T29396] ? proc_fail_nth_read+0x220/0x220 [ 252.463085][T29396] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 252.468029][T29396] ? vfs_write+0xa37/0x1160 [ 252.472389][T29396] ? numa_migrate_prep+0xe0/0xe0 [ 252.477147][T29396] kernel_clone+0x21d/0x9c0 [ 252.481487][T29396] ? file_end_write+0x1b0/0x1b0 [ 252.486167][T29396] ? __kasan_check_write+0x14/0x20 [ 252.491113][T29396] ? create_io_thread+0x1e0/0x1e0 [ 252.495975][T29396] ? __mutex_lock_slowpath+0x10/0x10 [ 252.501098][T29396] __x64_sys_clone+0x289/0x310 [ 252.505696][T29396] ? __do_sys_vfork+0x130/0x130 [ 252.510386][T29396] ? debug_smp_processor_id+0x17/0x20 [ 252.515591][T29396] do_syscall_64+0x44/0xd0 [ 252.519844][T29396] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 252.525569][T29396] RIP: 0033:0x7f09c3e4f0c9 [ 252.529824][T29396] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 252.549265][T29396] RSP: 002b:00007f09c2bc2118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 252.557509][T29396] RAX: ffffffffffffffda RBX: 00007f09c3f6ef80 RCX: 00007f09c3e4f0c9 [ 252.565320][T29396] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 252.573133][T29396] RBP: 00007f09c2bc21d0 R08: 0000000000000000 R09: 0000000000000000 23:12:18 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (fail_nth: 2) 23:12:18 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="5e33a0025f9f") 23:12:18 executing program 0: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) [ 252.580943][T29396] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 252.588754][T29396] R13: 00007ffd36ab74af R14: 00007f09c2bc2300 R15: 0000000000022000 [ 252.596570][T29396] [ 252.599433][T29394] CPU: 1 PID: 29394 Comm: syz-executor.3 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 252.609500][T29394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 252.619393][T29394] Call Trace: [ 252.622515][T29394] [ 252.625294][T29394] dump_stack_lvl+0x151/0x1b7 [ 252.629805][T29394] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 252.635275][T29394] dump_stack+0x15/0x17 [ 252.639268][T29394] should_fail+0x3c0/0x510 [ 252.643519][T29394] should_fail_usercopy+0x1a/0x20 [ 252.648382][T29394] _copy_to_user+0x20/0x90 [ 252.652636][T29394] simple_read_from_buffer+0xdd/0x160 [ 252.657841][T29394] proc_fail_nth_read+0x1af/0x220 [ 252.662700][T29394] ? proc_fault_inject_write+0x3a0/0x3a0 [ 252.668169][T29394] ? security_file_permission+0x497/0x5f0 [ 252.673729][T29394] ? proc_fault_inject_write+0x3a0/0x3a0 [ 252.679278][T29394] vfs_read+0x299/0xd80 [ 252.683269][T29394] ? kernel_read+0x1f0/0x1f0 [ 252.687696][T29394] ? __kasan_check_write+0x14/0x20 [ 252.692644][T29394] ? mutex_lock+0xb7/0x1e0 [ 252.696917][T29394] ? wait_for_completion_killable_timeout+0x10/0x10 [ 252.703319][T29394] ? __fdget_pos+0x26d/0x310 [ 252.707743][T29394] ? ksys_read+0x77/0x2c0 [ 252.711913][T29394] ksys_read+0x198/0x2c0 [ 252.715992][T29394] ? vfs_write+0x1160/0x1160 [ 252.720417][T29394] ? debug_smp_processor_id+0x17/0x20 [ 252.725623][T29394] __x64_sys_read+0x7b/0x90 [ 252.729964][T29394] do_syscall_64+0x44/0xd0 [ 252.734218][T29394] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 252.739944][T29394] RIP: 0033:0x7f08a8b65eec [ 252.744202][T29394] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 252.763640][T29394] RSP: 002b:00007f08a7927160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 252.771884][T29394] RAX: ffffffffffffffda RBX: 00007f08a8cd3f80 RCX: 00007f08a8b65eec 23:12:18 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) [ 252.779696][T29394] RDX: 000000000000000f RSI: 00007f08a79271e0 RDI: 0000000000000003 [ 252.787594][T29394] RBP: 00007f08a79271d0 R08: 0000000000000000 R09: 0000000000000000 [ 252.795404][T29394] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 252.803214][T29394] R13: 00007ffd68b576ef R14: 00007f08a7927300 R15: 0000000000022000 [ 252.811029][T29394] [ 252.817181][T29398] FAULT_INJECTION: forcing a failure. [ 252.817181][T29398] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 252.840920][T29398] CPU: 0 PID: 29398 Comm: syz-executor.4 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 252.850983][T29398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 252.860875][T29398] Call Trace: [ 252.863998][T29398] [ 252.866776][T29398] dump_stack_lvl+0x151/0x1b7 [ 252.871290][T29398] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 252.876757][T29398] dump_stack+0x15/0x17 [ 252.880750][T29398] should_fail+0x3c0/0x510 [ 252.885001][T29398] should_fail_usercopy+0x1a/0x20 [ 252.889864][T29398] _copy_to_user+0x20/0x90 [ 252.894118][T29398] simple_read_from_buffer+0xdd/0x160 [ 252.899324][T29398] proc_fail_nth_read+0x1af/0x220 [ 252.904183][T29398] ? proc_fault_inject_write+0x3a0/0x3a0 [ 252.909650][T29398] ? security_file_permission+0x497/0x5f0 [ 252.915205][T29398] ? proc_fault_inject_write+0x3a0/0x3a0 [ 252.920673][T29398] vfs_read+0x299/0xd80 [ 252.924666][T29398] ? __fget_files+0x310/0x370 [ 252.929181][T29398] ? kernel_read+0x1f0/0x1f0 [ 252.933604][T29398] ? __kasan_check_write+0x14/0x20 [ 252.938551][T29398] ? mutex_lock+0xb7/0x1e0 [ 252.942806][T29398] ? wait_for_completion_killable_timeout+0x10/0x10 [ 252.949228][T29398] ? __fdget_pos+0x26d/0x310 [ 252.953656][T29398] ? ksys_read+0x77/0x2c0 [ 252.957822][T29398] ksys_read+0x198/0x2c0 [ 252.961900][T29398] ? vfs_write+0x1160/0x1160 [ 252.966325][T29398] ? debug_smp_processor_id+0x17/0x20 [ 252.971536][T29398] __x64_sys_read+0x7b/0x90 [ 252.975875][T29398] do_syscall_64+0x44/0xd0 [ 252.980126][T29398] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 252.985857][T29398] RIP: 0033:0x7ff3e8c6aeec [ 252.990108][T29398] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 253.009720][T29398] RSP: 002b:00007ff3e7a2c160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 253.017979][T29398] RAX: ffffffffffffffda RBX: 00007ff3e8dd8f80 RCX: 00007ff3e8c6aeec [ 253.025777][T29398] RDX: 000000000000000f RSI: 00007ff3e7a2c1e0 RDI: 0000000000000003 [ 253.033847][T29398] RBP: 00007ff3e7a2c1d0 R08: 0000000000000000 R09: 0000000000000000 23:12:18 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 23:12:18 executing program 0: syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) 23:12:18 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:18 executing program 1: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 3) 23:12:18 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:18 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:18 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x4, 0x0, 0x0) [ 253.041661][T29398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 253.049471][T29398] R13: 00007ffee140adbf R14: 00007ff3e7a2c300 R15: 0000000000022000 [ 253.057285][T29398] [ 253.075997][T29411] FAULT_INJECTION: forcing a failure. [ 253.075997][T29411] name failslab, interval 1, probability 0, space 0, times 0 23:12:18 executing program 0: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:18 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 23:12:18 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x5, 0x0, 0x0) 23:12:18 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) [ 253.119827][T29411] CPU: 0 PID: 29411 Comm: syz-executor.1 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 253.129905][T29411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 253.139800][T29411] Call Trace: [ 253.142922][T29411] [ 253.145698][T29411] dump_stack_lvl+0x151/0x1b7 [ 253.150216][T29411] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 253.155688][T29411] dump_stack+0x15/0x17 [ 253.159677][T29411] should_fail+0x3c0/0x510 [ 253.163930][T29411] ? security_prepare_creds+0x50/0x160 23:12:18 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x6, 0x0, 0x0) 23:12:18 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x7, 0x0, 0x0) 23:12:18 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x8, 0x0, 0x0) [ 253.169225][T29411] __should_failslab+0x9f/0xe0 [ 253.173821][T29411] should_failslab+0x9/0x20 [ 253.178169][T29411] __kmalloc+0x6d/0x350 [ 253.182154][T29411] security_prepare_creds+0x50/0x160 [ 253.187286][T29411] prepare_creds+0x471/0x690 [ 253.191701][T29411] copy_creds+0xde/0x640 [ 253.195780][T29411] copy_process+0x775/0x3250 [ 253.200207][T29411] ? __kasan_check_write+0x14/0x20 [ 253.205155][T29411] ? proc_fail_nth_write+0x213/0x290 [ 253.210278][T29411] ? proc_fail_nth_read+0x220/0x220 [ 253.215313][T29411] ? pidfd_show_fdinfo+0x2b0/0x2b0 23:12:18 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) [ 253.220261][T29411] ? vfs_write+0xa37/0x1160 [ 253.224594][T29411] ? numa_migrate_prep+0xe0/0xe0 [ 253.229369][T29411] kernel_clone+0x21d/0x9c0 [ 253.233710][T29411] ? file_end_write+0x1b0/0x1b0 [ 253.238398][T29411] ? __kasan_check_write+0x14/0x20 [ 253.243343][T29411] ? create_io_thread+0x1e0/0x1e0 [ 253.248202][T29411] ? __mutex_lock_slowpath+0x10/0x10 [ 253.253323][T29411] __x64_sys_clone+0x289/0x310 [ 253.257925][T29411] ? __do_sys_vfork+0x130/0x130 [ 253.262609][T29411] ? debug_smp_processor_id+0x17/0x20 [ 253.267820][T29411] do_syscall_64+0x44/0xd0 [ 253.272071][T29411] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 253.277794][T29411] RIP: 0033:0x7f09c3e4f0c9 [ 253.282052][T29411] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 253.301492][T29411] RSP: 002b:00007f09c2bc2118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 253.309740][T29411] RAX: ffffffffffffffda RBX: 00007f09c3f6ef80 RCX: 00007f09c3e4f0c9 23:12:18 executing program 1: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 4) 23:12:18 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:18 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x9, 0x0, 0x0) 23:12:18 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x4, 0x0, 0x0) 23:12:18 executing program 0: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:18 executing program 3: bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:18 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0xa, 0x0, 0x0) 23:12:18 executing program 3: bpf$BPF_GET_MAP_INFO(0x4, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 253.317557][T29411] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 253.325357][T29411] RBP: 00007f09c2bc21d0 R08: 0000000000000000 R09: 0000000000000000 [ 253.333168][T29411] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 253.340976][T29411] R13: 00007ffd36ab74af R14: 00007f09c2bc2300 R15: 0000000000022000 [ 253.348821][T29411] 23:12:18 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 23:12:18 executing program 0: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') (fail_nth: 1) 23:12:18 executing program 3: bpf$BPF_GET_MAP_INFO(0x5, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:18 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 1) [ 253.383714][T29456] FAULT_INJECTION: forcing a failure. [ 253.383714][T29456] name failslab, interval 1, probability 0, space 0, times 0 [ 253.404123][T29462] FAULT_INJECTION: forcing a failure. [ 253.404123][T29462] name failslab, interval 1, probability 0, space 0, times 0 [ 253.425473][T29467] FAULT_INJECTION: forcing a failure. [ 253.425473][T29467] name failslab, interval 1, probability 0, space 0, times 0 [ 253.430673][T29456] CPU: 1 PID: 29456 Comm: syz-executor.1 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 253.447949][T29456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 253.457844][T29456] Call Trace: [ 253.460965][T29456] [ 253.463748][T29456] dump_stack_lvl+0x151/0x1b7 [ 253.468257][T29456] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 253.473726][T29456] dump_stack+0x15/0x17 [ 253.477715][T29456] should_fail+0x3c0/0x510 [ 253.481973][T29456] __should_failslab+0x9f/0xe0 [ 253.486571][T29456] should_failslab+0x9/0x20 [ 253.490907][T29456] kmem_cache_alloc+0x4f/0x2f0 [ 253.495513][T29456] ? alloc_vmap_area+0x6c3/0x1a90 [ 253.500372][T29456] alloc_vmap_area+0x6c3/0x1a90 [ 253.505064][T29456] ? vm_map_ram+0xa80/0xa80 [ 253.509395][T29456] ? __kasan_kmalloc+0x9/0x10 [ 253.513909][T29456] ? __get_vm_area_node+0x13a/0x380 [ 253.518944][T29456] __get_vm_area_node+0x17b/0x380 [ 253.523806][T29456] __vmalloc_node_range+0xda/0x800 [ 253.528751][T29456] ? copy_process+0x579/0x3250 [ 253.533352][T29456] ? kmem_cache_alloc+0x1c1/0x2f0 [ 253.538212][T29456] ? dup_task_struct+0x53/0xa60 [ 253.542898][T29456] dup_task_struct+0x61f/0xa60 [ 253.547500][T29456] ? copy_process+0x579/0x3250 [ 253.552183][T29456] ? __kasan_check_write+0x14/0x20 [ 253.557131][T29456] copy_process+0x579/0x3250 [ 253.561561][T29456] ? __kasan_check_write+0x14/0x20 [ 253.566506][T29456] ? proc_fail_nth_write+0x213/0x290 [ 253.571626][T29456] ? proc_fail_nth_read+0x220/0x220 [ 253.576660][T29456] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 253.581606][T29456] ? vfs_write+0xa37/0x1160 [ 253.585944][T29456] ? numa_migrate_prep+0xe0/0xe0 [ 253.590719][T29456] kernel_clone+0x21d/0x9c0 [ 253.595060][T29456] ? file_end_write+0x1b0/0x1b0 [ 253.599747][T29456] ? __kasan_check_write+0x14/0x20 [ 253.604692][T29456] ? create_io_thread+0x1e0/0x1e0 [ 253.609726][T29456] ? __mutex_lock_slowpath+0x10/0x10 [ 253.614849][T29456] __x64_sys_clone+0x289/0x310 [ 253.619453][T29456] ? __do_sys_vfork+0x130/0x130 [ 253.624136][T29456] ? debug_smp_processor_id+0x17/0x20 [ 253.629342][T29456] do_syscall_64+0x44/0xd0 [ 253.633598][T29456] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 253.639321][T29456] RIP: 0033:0x7f09c3e4f0c9 [ 253.643576][T29456] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 253.663017][T29456] RSP: 002b:00007f09c2bc2118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 253.671262][T29456] RAX: ffffffffffffffda RBX: 00007f09c3f6ef80 RCX: 00007f09c3e4f0c9 [ 253.679071][T29456] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 253.686883][T29456] RBP: 00007f09c2bc21d0 R08: 0000000000000000 R09: 0000000000000000 [ 253.694695][T29456] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 253.702509][T29456] R13: 00007ffd36ab74af R14: 00007f09c2bc2300 R15: 0000000000022000 [ 253.710322][T29456] [ 253.713184][T29467] CPU: 0 PID: 29467 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 253.723251][T29467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 253.733145][T29467] Call Trace: [ 253.736269][T29467] [ 253.739047][T29467] dump_stack_lvl+0x151/0x1b7 [ 253.743560][T29467] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 253.749026][T29467] dump_stack+0x15/0x17 [ 253.753019][T29467] should_fail+0x3c0/0x510 [ 253.757273][T29467] __should_failslab+0x9f/0xe0 [ 253.761870][T29467] should_failslab+0x9/0x20 [ 253.766211][T29467] kmem_cache_alloc+0x4f/0x2f0 [ 253.770812][T29467] ? dup_task_struct+0x53/0xa60 [ 253.775497][T29467] ? __kasan_check_write+0x14/0x20 [ 253.780446][T29467] dup_task_struct+0x53/0xa60 [ 253.784969][T29467] ? __kasan_check_write+0x14/0x20 [ 253.789908][T29467] copy_process+0x579/0x3250 [ 253.794335][T29467] ? __kasan_check_write+0x14/0x20 [ 253.799286][T29467] ? proc_fail_nth_write+0x213/0x290 [ 253.804402][T29467] ? proc_fail_nth_read+0x220/0x220 [ 253.809438][T29467] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 253.814382][T29467] ? vfs_write+0xa37/0x1160 [ 253.818720][T29467] ? numa_migrate_prep+0xe0/0xe0 [ 253.823496][T29467] kernel_clone+0x21d/0x9c0 [ 253.827834][T29467] ? file_end_write+0x1b0/0x1b0 [ 253.832524][T29467] ? __kasan_check_write+0x14/0x20 [ 253.837468][T29467] ? create_io_thread+0x1e0/0x1e0 [ 253.842329][T29467] ? __mutex_lock_slowpath+0x10/0x10 [ 253.847448][T29467] __x64_sys_clone+0x289/0x310 [ 253.852049][T29467] ? __do_sys_vfork+0x130/0x130 [ 253.856738][T29467] ? debug_smp_processor_id+0x17/0x20 [ 253.861943][T29467] do_syscall_64+0x44/0xd0 [ 253.866194][T29467] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 253.871924][T29467] RIP: 0033:0x7f366ead30c9 [ 253.876180][T29467] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 253.895616][T29467] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 253.903862][T29467] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 253.911728][T29467] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 253.919496][T29467] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 253.927296][T29467] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 253.935122][T29467] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 253.942924][T29467] [ 253.950445][T29462] CPU: 0 PID: 29462 Comm: syz-executor.0 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 253.960508][T29462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 253.970398][T29462] Call Trace: [ 253.973521][T29462] [ 253.976298][T29462] dump_stack_lvl+0x151/0x1b7 [ 253.980810][T29462] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 253.986281][T29462] dump_stack+0x15/0x17 [ 253.990272][T29462] should_fail+0x3c0/0x510 [ 253.994525][T29462] __should_failslab+0x9f/0xe0 [ 253.999123][T29462] should_failslab+0x9/0x20 [ 254.003465][T29462] kmem_cache_alloc+0x4f/0x2f0 [ 254.008062][T29462] ? dup_task_struct+0x53/0xa60 [ 254.012750][T29462] ? __kasan_check_write+0x14/0x20 [ 254.017698][T29462] dup_task_struct+0x53/0xa60 [ 254.022210][T29462] ? __kasan_check_write+0x14/0x20 [ 254.027159][T29462] copy_process+0x579/0x3250 [ 254.031586][T29462] ? __kasan_check_write+0x14/0x20 [ 254.036532][T29462] ? proc_fail_nth_write+0x213/0x290 [ 254.041745][T29462] ? proc_fail_nth_read+0x220/0x220 [ 254.046776][T29462] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 254.051722][T29462] ? vfs_write+0xa37/0x1160 [ 254.056063][T29462] ? numa_migrate_prep+0xe0/0xe0 [ 254.060834][T29462] kernel_clone+0x21d/0x9c0 [ 254.065173][T29462] ? file_end_write+0x1b0/0x1b0 [ 254.069859][T29462] ? __kasan_check_write+0x14/0x20 [ 254.074808][T29462] ? create_io_thread+0x1e0/0x1e0 [ 254.079669][T29462] ? __mutex_lock_slowpath+0x10/0x10 [ 254.084787][T29462] __x64_sys_clone+0x289/0x310 [ 254.089387][T29462] ? __do_sys_vfork+0x130/0x130 [ 254.094074][T29462] ? debug_smp_processor_id+0x17/0x20 [ 254.099284][T29462] do_syscall_64+0x44/0xd0 [ 254.103534][T29462] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 254.109263][T29462] RIP: 0033:0x7f8b8d8490c9 [ 254.113517][T29462] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 23:12:19 executing program 1: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 5) 23:12:19 executing program 3: bpf$BPF_GET_MAP_INFO(0x6, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:19 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0xb, 0x0, 0x0) 23:12:19 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x5, 0x0, 0x0) 23:12:19 executing program 0: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') (fail_nth: 2) 23:12:19 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0xc, 0x0, 0x0) [ 254.132957][T29462] RSP: 002b:00007f8b8c5bc118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 254.141206][T29462] RAX: ffffffffffffffda RBX: 00007f8b8d968f80 RCX: 00007f8b8d8490c9 [ 254.149013][T29462] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 254.156824][T29462] RBP: 00007f8b8c5bc1d0 R08: 0000000020001080 R09: 0000000020001080 [ 254.164636][T29462] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 254.172445][T29462] R13: 00007fffa00f941f R14: 00007f8b8c5bc300 R15: 0000000000022000 [ 254.180265][T29462] 23:12:19 executing program 3: bpf$BPF_GET_MAP_INFO(0x7, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:19 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 2) [ 254.217292][T29481] FAULT_INJECTION: forcing a failure. [ 254.217292][T29481] name failslab, interval 1, probability 0, space 0, times 0 [ 254.217482][T29482] FAULT_INJECTION: forcing a failure. [ 254.217482][T29482] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 254.238779][T29481] CPU: 1 PID: 29481 Comm: syz-executor.0 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 254.252807][T29481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 254.262700][T29481] Call Trace: [ 254.265821][T29481] [ 254.268600][T29481] dump_stack_lvl+0x151/0x1b7 [ 254.273114][T29481] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 254.278579][T29481] ? __kasan_slab_alloc+0xc4/0xe0 [ 254.283442][T29481] ? kmem_cache_alloc+0x189/0x2f0 [ 254.288310][T29481] dump_stack+0x15/0x17 [ 254.292303][T29481] should_fail+0x3c0/0x510 [ 254.296547][T29481] ? __get_vm_area_node+0x13a/0x380 [ 254.301581][T29481] __should_failslab+0x9f/0xe0 [ 254.306184][T29481] should_failslab+0x9/0x20 [ 254.310520][T29481] kmem_cache_alloc_trace+0x4a/0x310 [ 254.315642][T29481] __get_vm_area_node+0x13a/0x380 [ 254.320503][T29481] __vmalloc_node_range+0xda/0x800 [ 254.325447][T29481] ? copy_process+0x579/0x3250 [ 254.330056][T29481] ? kmem_cache_alloc+0x1c1/0x2f0 [ 254.334906][T29481] ? dup_task_struct+0x53/0xa60 [ 254.339595][T29481] dup_task_struct+0x61f/0xa60 [ 254.344195][T29481] ? copy_process+0x579/0x3250 [ 254.348799][T29481] ? __kasan_check_write+0x14/0x20 [ 254.353742][T29481] copy_process+0x579/0x3250 [ 254.358168][T29481] ? __kasan_check_write+0x14/0x20 [ 254.363116][T29481] ? proc_fail_nth_write+0x213/0x290 [ 254.368237][T29481] ? proc_fail_nth_read+0x220/0x220 [ 254.373271][T29481] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 254.378220][T29481] ? vfs_write+0xa37/0x1160 [ 254.382557][T29481] ? numa_migrate_prep+0xe0/0xe0 [ 254.387332][T29481] kernel_clone+0x21d/0x9c0 [ 254.391671][T29481] ? file_end_write+0x1b0/0x1b0 [ 254.396358][T29481] ? __kasan_check_write+0x14/0x20 [ 254.401303][T29481] ? create_io_thread+0x1e0/0x1e0 [ 254.406164][T29481] ? __mutex_lock_slowpath+0x10/0x10 [ 254.411315][T29481] __x64_sys_clone+0x289/0x310 [ 254.415887][T29481] ? __do_sys_vfork+0x130/0x130 [ 254.420589][T29481] ? debug_smp_processor_id+0x17/0x20 [ 254.425784][T29481] do_syscall_64+0x44/0xd0 [ 254.430032][T29481] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 254.435762][T29481] RIP: 0033:0x7f8b8d8490c9 [ 254.440016][T29481] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 254.459460][T29481] RSP: 002b:00007f8b8c5bc118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 23:12:19 executing program 3: bpf$BPF_GET_MAP_INFO(0x8, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 254.467705][T29481] RAX: ffffffffffffffda RBX: 00007f8b8d968f80 RCX: 00007f8b8d8490c9 [ 254.475513][T29481] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 254.483324][T29481] RBP: 00007f8b8c5bc1d0 R08: 0000000020001080 R09: 0000000020001080 [ 254.491137][T29481] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 254.498944][T29481] R13: 00007fffa00f941f R14: 00007f8b8c5bc300 R15: 0000000000022000 [ 254.506760][T29481] [ 254.509624][T29482] CPU: 0 PID: 29482 Comm: syz-executor.1 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 254.519691][T29482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 254.520447][T29481] syz-executor.0: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 254.529581][T29482] Call Trace: [ 254.529588][T29482] [ 254.529594][T29482] dump_stack_lvl+0x151/0x1b7 [ 254.529622][T29482] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 254.542665][T29481] ,cpuset= [ 254.545722][T29482] ? post_alloc_hook+0x1ab/0x1b0 [ 254.545745][T29482] dump_stack+0x15/0x17 [ 254.548528][T29481] syz0 [ 254.553015][T29482] should_fail+0x3c0/0x510 [ 254.558531][T29481] ,mems_allowed=0 [ 254.561347][T29482] should_fail_alloc_page+0x58/0x70 [ 254.561370][T29482] __alloc_pages+0x1de/0x7c0 [ 254.566171][T29481] [ 254.570114][T29482] ? __count_vm_events+0x30/0x30 [ 254.570135][T29482] ? _raw_spin_trylock_bh+0x1d0/0x1d0 [ 254.601969][T29482] __get_free_pages+0xe/0x30 [ 254.606392][T29482] kasan_populate_vmalloc_pte+0x39/0x130 [ 254.611861][T29482] ? __apply_to_page_range+0x8a5/0xb90 [ 254.617155][T29482] __apply_to_page_range+0x8b8/0xb90 [ 254.622278][T29482] ? kasan_populate_vmalloc+0x70/0x70 [ 254.627485][T29482] ? kasan_populate_vmalloc+0x70/0x70 [ 254.632693][T29482] apply_to_page_range+0x3b/0x50 [ 254.637466][T29482] kasan_populate_vmalloc+0x65/0x70 [ 254.642497][T29482] alloc_vmap_area+0x1946/0x1a90 [ 254.647282][T29482] ? vm_map_ram+0xa80/0xa80 [ 254.651615][T29482] ? __kasan_kmalloc+0x9/0x10 [ 254.656126][T29482] ? __get_vm_area_node+0x13a/0x380 [ 254.661163][T29482] __get_vm_area_node+0x17b/0x380 [ 254.666021][T29482] __vmalloc_node_range+0xda/0x800 [ 254.670964][T29482] ? copy_process+0x579/0x3250 [ 254.675565][T29482] ? kmem_cache_alloc+0x1c1/0x2f0 [ 254.680429][T29482] ? dup_task_struct+0x53/0xa60 [ 254.685112][T29482] dup_task_struct+0x61f/0xa60 [ 254.689713][T29482] ? copy_process+0x579/0x3250 [ 254.694323][T29482] ? __kasan_check_write+0x14/0x20 [ 254.699259][T29482] copy_process+0x579/0x3250 [ 254.703688][T29482] ? __kasan_check_write+0x14/0x20 [ 254.708632][T29482] ? proc_fail_nth_write+0x213/0x290 [ 254.713755][T29482] ? proc_fail_nth_read+0x220/0x220 [ 254.718787][T29482] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 254.723736][T29482] ? vfs_write+0xa37/0x1160 [ 254.728076][T29482] ? numa_migrate_prep+0xe0/0xe0 [ 254.732851][T29482] kernel_clone+0x21d/0x9c0 [ 254.737196][T29482] ? file_end_write+0x1b0/0x1b0 [ 254.741873][T29482] ? __kasan_check_write+0x14/0x20 [ 254.746823][T29482] ? create_io_thread+0x1e0/0x1e0 [ 254.751682][T29482] ? __mutex_lock_slowpath+0x10/0x10 [ 254.756804][T29482] __x64_sys_clone+0x289/0x310 [ 254.761406][T29482] ? __do_sys_vfork+0x130/0x130 [ 254.766092][T29482] ? debug_smp_processor_id+0x17/0x20 [ 254.771302][T29482] do_syscall_64+0x44/0xd0 [ 254.775551][T29482] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 254.781279][T29482] RIP: 0033:0x7f09c3e4f0c9 [ 254.785533][T29482] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 254.804975][T29482] RSP: 002b:00007f09c2bc2118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 254.813219][T29482] RAX: ffffffffffffffda RBX: 00007f09c3f6ef80 RCX: 00007f09c3e4f0c9 [ 254.821028][T29482] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 254.828842][T29482] RBP: 00007f09c2bc21d0 R08: 0000000000000000 R09: 0000000000000000 [ 254.836649][T29482] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 254.844465][T29482] R13: 00007ffd36ab74af R14: 00007f09c2bc2300 R15: 0000000000022000 [ 254.852276][T29482] [ 254.855138][T29481] CPU: 1 PID: 29481 Comm: syz-executor.0 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 254.856282][T29488] FAULT_INJECTION: forcing a failure. 23:12:20 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0xd, 0x0, 0x0) 23:12:20 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x6, 0x0, 0x0) 23:12:20 executing program 3: bpf$BPF_GET_MAP_INFO(0x9, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 254.856282][T29488] name failslab, interval 1, probability 0, space 0, times 0 [ 254.865207][T29481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 254.865221][T29481] Call Trace: [ 254.865227][T29481] [ 254.865233][T29481] dump_stack_lvl+0x151/0x1b7 [ 254.865256][T29481] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 254.865273][T29481] ? __rcu_read_unlock+0x7c/0xd0 [ 254.865295][T29481] dump_stack+0x15/0x17 [ 254.865310][T29481] warn_alloc+0x242/0x3d0 [ 254.916333][T29481] ? zone_watermark_ok_safe+0x280/0x280 [ 254.921707][T29481] ? __get_vm_area_node+0x36a/0x380 [ 254.926741][T29481] __vmalloc_node_range+0x2be/0x800 [ 254.931776][T29481] ? dup_task_struct+0x53/0xa60 [ 254.936472][T29481] dup_task_struct+0x61f/0xa60 [ 254.941068][T29481] ? copy_process+0x579/0x3250 [ 254.945664][T29481] ? __kasan_check_write+0x14/0x20 [ 254.950609][T29481] copy_process+0x579/0x3250 [ 254.955037][T29481] ? __kasan_check_write+0x14/0x20 [ 254.959981][T29481] ? proc_fail_nth_write+0x213/0x290 [ 254.965103][T29481] ? proc_fail_nth_read+0x220/0x220 [ 254.970139][T29481] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 254.975084][T29481] ? vfs_write+0xa37/0x1160 [ 254.979424][T29481] ? numa_migrate_prep+0xe0/0xe0 [ 254.984197][T29481] kernel_clone+0x21d/0x9c0 [ 254.988537][T29481] ? file_end_write+0x1b0/0x1b0 [ 254.993225][T29481] ? __kasan_check_write+0x14/0x20 [ 254.998171][T29481] ? create_io_thread+0x1e0/0x1e0 [ 255.003040][T29481] ? __mutex_lock_slowpath+0x10/0x10 [ 255.008155][T29481] __x64_sys_clone+0x289/0x310 [ 255.012755][T29481] ? __do_sys_vfork+0x130/0x130 [ 255.017440][T29481] ? debug_smp_processor_id+0x17/0x20 [ 255.022648][T29481] do_syscall_64+0x44/0xd0 [ 255.026901][T29481] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 255.032629][T29481] RIP: 0033:0x7f8b8d8490c9 [ 255.036881][T29481] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 255.056345][T29481] RSP: 002b:00007f8b8c5bc118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 255.064567][T29481] RAX: ffffffffffffffda RBX: 00007f8b8d968f80 RCX: 00007f8b8d8490c9 [ 255.072375][T29481] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 255.080187][T29481] RBP: 00007f8b8c5bc1d0 R08: 0000000020001080 R09: 0000000020001080 [ 255.087998][T29481] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 255.095811][T29481] R13: 00007fffa00f941f R14: 00007f8b8c5bc300 R15: 0000000000022000 [ 255.103626][T29481] [ 255.111905][T29481] Mem-Info: [ 255.112176][T29488] CPU: 1 PID: 29488 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 255.114960][T29481] active_anon:15461 inactive_anon:11441 isolated_anon:0 [ 255.114960][T29481] active_file:4058 inactive_file:8866 isolated_file:0 [ 255.114960][T29481] unevictable:0 dirty:31 writeback:0 [ 255.114960][T29481] slab_reclaimable:9055 slab_unreclaimable:75503 [ 255.114960][T29481] mapped:28486 shmem:15522 pagetables:633 bounce:0 [ 255.114960][T29481] kernel_misc_reclaimable:0 [ 255.114960][T29481] free:1540202 free_pcp:27410 free_cma:0 [ 255.124915][T29488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 255.124926][T29488] Call Trace: [ 255.124931][T29488] [ 255.124937][T29488] dump_stack_lvl+0x151/0x1b7 [ 255.124959][T29488] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 255.124976][T29488] ? __this_cpu_preempt_check+0x13/0x20 [ 255.181797][T29481] Node 0 active_anon:61844kB inactive_anon:45764kB active_file:16232kB inactive_file:35464kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:113944kB dirty:124kB writeback:0kB shmem:62088kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4784kB pagetables:2532kB all_unreclaimable? no [ 255.182019][T29488] dump_stack+0x15/0x17 [ 255.186596][T29481] DMA32 free:2976724kB min:62592kB low:78240kB high:93888kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2982340kB mlocked:0kB bounce:0kB free_pcp:5616kB local_pcp:56kB free_cma:0kB [ 255.192004][T29488] should_fail+0x3c0/0x510 [ 255.192027][T29488] __should_failslab+0x9f/0xe0 [ 255.197422][T29481] lowmem_reserve[]: 23:12:20 executing program 1: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:20 executing program 3: bpf$BPF_GET_MAP_INFO(0xa, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 255.228028][T29488] should_failslab+0x9/0x20 [ 255.228051][T29488] kmem_cache_alloc+0x4f/0x2f0 [ 255.228065][T29488] ? __kasan_check_write+0x14/0x20 [ 255.228081][T29488] ? prepare_creds+0x30/0x690 [ 255.228094][T29488] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 255.228110][T29488] prepare_creds+0x30/0x690 [ 255.228124][T29488] copy_creds+0xde/0x640 [ 255.228139][T29488] copy_process+0x775/0x3250 [ 255.239414][T29481] 0 [ 255.258951][T29488] ? __kasan_check_write+0x14/0x20 [ 255.258979][T29488] ? proc_fail_nth_write+0x213/0x290 23:12:20 executing program 1: syz_clone(0x4, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:20 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x7, 0x0, 0x0) [ 255.258998][T29488] ? proc_fail_nth_read+0x220/0x220 [ 255.259013][T29488] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 255.259029][T29488] ? vfs_write+0xa37/0x1160 [ 255.269558][T29481] 3941 [ 255.271415][T29488] ? numa_migrate_prep+0xe0/0xe0 [ 255.271440][T29488] kernel_clone+0x21d/0x9c0 [ 255.271457][T29488] ? file_end_write+0x1b0/0x1b0 [ 255.276259][T29481] 3941 [ 255.280358][T29488] ? __kasan_check_write+0x14/0x20 [ 255.280382][T29488] ? create_io_thread+0x1e0/0x1e0 [ 255.288301][T29481] [ 255.289816][T29488] ? __mutex_lock_slowpath+0x10/0x10 [ 255.289842][T29488] __x64_sys_clone+0x289/0x310 [ 255.295432][T29481] Normal free:3184084kB min:84860kB low:106072kB high:127284kB reserved_highatomic:0KB active_anon:61844kB inactive_anon:45664kB active_file:16232kB inactive_file:35464kB unevictable:0kB writepending:124kB present:5242880kB managed:4035848kB mlocked:0kB bounce:0kB free_pcp:104144kB local_pcp:52244kB free_cma:0kB [ 255.299450][T29488] ? __do_sys_vfork+0x130/0x130 [ 255.299473][T29488] ? debug_smp_processor_id+0x17/0x20 [ 255.303783][T29481] lowmem_reserve[]: [ 255.307952][T29488] do_syscall_64+0x44/0xd0 [ 255.307974][T29488] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 255.310353][T29481] 0 [ 255.315248][T29488] RIP: 0033:0x7f366ead30c9 [ 255.315264][T29488] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 255.315278][T29488] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 255.315296][T29488] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 255.315307][T29488] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 255.315317][T29488] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 255.321070][T29481] 0 [ 255.325398][T29488] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 255.325412][T29488] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 255.325428][T29488] [ 255.506657][T29481] 0 [ 255.509095][T29481] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 4*2048kB (UM) 723*4096kB (M) = 2976724kB [ 255.524457][T29481] Normal: 11745*4kB (UME) 5652*8kB (UME) 3373*16kB (UME) 1845*32kB (UME) 1161*64kB (UME) 472*128kB (UME) 96*256kB (UME) 33*512kB (UM) 5*1024kB (UM) 2*2048kB (UM) 682*4096kB (ME) = 3184084kB [ 255.543330][T29481] 28451 total pagecache pages [ 255.547839][T29481] 0 pages in swap cache [ 255.552043][T29481] Swap cache stats: add 0, delete 0, find 0/0 [ 255.557913][T29481] Free swap = 0kB [ 255.561497][T29481] Total swap = 0kB [ 255.565028][T29481] 2097051 pages RAM [ 255.568673][T29481] 0 pages HighMem/MovableOnly 23:12:21 executing program 0: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:21 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 3) 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0xe, 0x0, 0x0) 23:12:21 executing program 1: syz_clone(0x84000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:21 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x8, 0x0, 0x0) 23:12:21 executing program 3: bpf$BPF_GET_MAP_INFO(0xb, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:21 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x9, 0x0, 0x0) [ 255.573236][T29481] 342504 pages reserved [ 255.577179][T29481] 0 pages cma reserved [ 255.587127][T29508] FAULT_INJECTION: forcing a failure. [ 255.587127][T29508] name failslab, interval 1, probability 0, space 0, times 0 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0xf, 0x0, 0x0) 23:12:21 executing program 3: bpf$BPF_GET_MAP_INFO(0xc, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x10, 0x0, 0x0) 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x11, 0x0, 0x0) [ 255.617835][T29508] CPU: 0 PID: 29508 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 255.627911][T29508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 255.637804][T29508] Call Trace: [ 255.640931][T29508] [ 255.643708][T29508] dump_stack_lvl+0x151/0x1b7 [ 255.648223][T29508] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 255.653693][T29508] ? __get_vm_area_node+0x13a/0x380 [ 255.658719][T29508] ? ____kasan_kmalloc+0xee/0x110 [ 255.663581][T29508] ? ____kasan_kmalloc+0xdc/0x110 [ 255.668444][T29508] dump_stack+0x15/0x17 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x12, 0x0, 0x0) [ 255.672434][T29508] should_fail+0x3c0/0x510 [ 255.676689][T29508] __should_failslab+0x9f/0xe0 [ 255.681287][T29508] should_failslab+0x9/0x20 [ 255.685624][T29508] kmem_cache_alloc+0x4f/0x2f0 [ 255.690225][T29508] ? alloc_vmap_area+0x19a/0x1a90 [ 255.695087][T29508] alloc_vmap_area+0x19a/0x1a90 [ 255.699777][T29508] ? vm_map_ram+0xa80/0xa80 [ 255.704113][T29508] ? __kasan_kmalloc+0x9/0x10 [ 255.708626][T29508] ? __get_vm_area_node+0x13a/0x380 [ 255.713660][T29508] __get_vm_area_node+0x17b/0x380 [ 255.718521][T29508] __vmalloc_node_range+0xda/0x800 [ 255.723472][T29508] ? copy_process+0x579/0x3250 [ 255.728070][T29508] ? kmem_cache_alloc+0x1c1/0x2f0 [ 255.732926][T29508] ? dup_task_struct+0x53/0xa60 [ 255.737615][T29508] dup_task_struct+0x61f/0xa60 [ 255.742215][T29508] ? copy_process+0x579/0x3250 [ 255.746816][T29508] ? __kasan_check_write+0x14/0x20 [ 255.751763][T29508] copy_process+0x579/0x3250 [ 255.756192][T29508] ? __kasan_check_write+0x14/0x20 [ 255.761138][T29508] ? proc_fail_nth_write+0x213/0x290 [ 255.766260][T29508] ? proc_fail_nth_read+0x220/0x220 [ 255.771293][T29508] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 255.776239][T29508] ? vfs_write+0xa37/0x1160 [ 255.780576][T29508] ? numa_migrate_prep+0xe0/0xe0 [ 255.785352][T29508] kernel_clone+0x21d/0x9c0 [ 255.789691][T29508] ? file_end_write+0x1b0/0x1b0 [ 255.794377][T29508] ? __kasan_check_write+0x14/0x20 [ 255.799323][T29508] ? create_io_thread+0x1e0/0x1e0 [ 255.804186][T29508] ? __mutex_lock_slowpath+0x10/0x10 [ 255.809307][T29508] __x64_sys_clone+0x289/0x310 [ 255.813905][T29508] ? __do_sys_vfork+0x130/0x130 [ 255.818595][T29508] ? debug_smp_processor_id+0x17/0x20 [ 255.823800][T29508] do_syscall_64+0x44/0xd0 [ 255.828051][T29508] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 255.833783][T29508] RIP: 0033:0x7f366ead30c9 [ 255.838033][T29508] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 255.857480][T29508] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 255.865722][T29508] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 23:12:21 executing program 0: syz_clone(0x4, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:21 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0xa, 0x0, 0x0) 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x13, 0x0, 0x0) [ 255.873532][T29508] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 255.881343][T29508] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 255.889149][T29508] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 255.896977][T29508] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 255.904779][T29508] 23:12:21 executing program 1: syz_clone(0x100002, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:21 executing program 3: bpf$BPF_GET_MAP_INFO(0xd, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:21 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 4) 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x14, 0x0, 0x0) 23:12:21 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0xb, 0x0, 0x0) 23:12:21 executing program 0: syz_clone(0x84000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x15, 0x0, 0x0) 23:12:21 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0xc, 0x0, 0x0) 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x16, 0x0, 0x0) [ 256.034982][T29543] FAULT_INJECTION: forcing a failure. [ 256.034982][T29543] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 256.059988][T29543] CPU: 0 PID: 29543 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 256.070064][T29543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 256.079957][T29543] Call Trace: 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x18, 0x0, 0x0) 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x19, 0x0, 0x0) [ 256.083079][T29543] [ 256.085858][T29543] dump_stack_lvl+0x151/0x1b7 [ 256.090374][T29543] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 256.095837][T29543] ? stack_trace_save+0x12d/0x1f0 [ 256.100701][T29543] ? is_bpf_text_address+0x1a2/0x1c0 [ 256.105821][T29543] dump_stack+0x15/0x17 [ 256.109813][T29543] should_fail+0x3c0/0x510 [ 256.114064][T29543] should_fail_alloc_page+0x58/0x70 [ 256.119101][T29543] __alloc_pages+0x1de/0x7c0 [ 256.123524][T29543] ? kmem_cache_alloc+0x189/0x2f0 [ 256.128475][T29543] ? __x64_sys_clone+0x289/0x310 23:12:21 executing program 1: syz_clone(0x100007, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) [ 256.133246][T29543] ? __count_vm_events+0x30/0x30 [ 256.138020][T29543] __get_free_pages+0xe/0x30 [ 256.142445][T29543] kasan_populate_vmalloc_pte+0x39/0x130 [ 256.147911][T29543] ? __apply_to_page_range+0x8a5/0xb90 [ 256.153209][T29543] __apply_to_page_range+0x8b8/0xb90 [ 256.158330][T29543] ? kasan_populate_vmalloc+0x70/0x70 [ 256.163538][T29543] ? kasan_populate_vmalloc+0x70/0x70 [ 256.168741][T29543] apply_to_page_range+0x3b/0x50 [ 256.173518][T29543] kasan_populate_vmalloc+0x65/0x70 [ 256.178551][T29543] alloc_vmap_area+0x1946/0x1a90 [ 256.183347][T29543] ? vm_map_ram+0xa80/0xa80 [ 256.187669][T29543] ? __kasan_kmalloc+0x9/0x10 [ 256.192179][T29543] ? __get_vm_area_node+0x13a/0x380 [ 256.197213][T29543] __get_vm_area_node+0x17b/0x380 [ 256.202077][T29543] __vmalloc_node_range+0xda/0x800 [ 256.207019][T29543] ? copy_process+0x579/0x3250 [ 256.211620][T29543] ? kmem_cache_alloc+0x1c1/0x2f0 [ 256.216476][T29543] ? dup_task_struct+0x53/0xa60 [ 256.221167][T29543] dup_task_struct+0x61f/0xa60 [ 256.225769][T29543] ? copy_process+0x579/0x3250 [ 256.230367][T29543] ? __kasan_check_write+0x14/0x20 [ 256.235311][T29543] copy_process+0x579/0x3250 [ 256.239775][T29543] ? __kasan_check_write+0x14/0x20 [ 256.244686][T29543] ? proc_fail_nth_write+0x213/0x290 [ 256.249806][T29543] ? proc_fail_nth_read+0x220/0x220 [ 256.254843][T29543] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 256.259785][T29543] ? vfs_write+0xa37/0x1160 [ 256.264126][T29543] ? numa_migrate_prep+0xe0/0xe0 [ 256.268903][T29543] kernel_clone+0x21d/0x9c0 [ 256.273241][T29543] ? file_end_write+0x1b0/0x1b0 [ 256.277927][T29543] ? __kasan_check_write+0x14/0x20 [ 256.282875][T29543] ? create_io_thread+0x1e0/0x1e0 [ 256.287762][T29543] ? __mutex_lock_slowpath+0x10/0x10 [ 256.292856][T29543] __x64_sys_clone+0x289/0x310 [ 256.297459][T29543] ? __do_sys_vfork+0x130/0x130 [ 256.302143][T29543] ? debug_smp_processor_id+0x17/0x20 [ 256.307359][T29543] do_syscall_64+0x44/0xd0 [ 256.311600][T29543] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 256.317331][T29543] RIP: 0033:0x7f366ead30c9 [ 256.321582][T29543] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 256.341024][T29543] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 256.349270][T29543] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 256.357077][T29543] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 256.364921][T29543] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 256.372699][T29543] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 23:12:21 executing program 3: bpf$BPF_GET_MAP_INFO(0xe, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:21 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 5) 23:12:21 executing program 1: syz_clone(0x100008, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:21 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0xd, 0x0, 0x0) 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x1a, 0x0, 0x0) 23:12:21 executing program 0: syz_clone(0x100002, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:21 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 256.380512][T29543] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 256.388324][T29543] 23:12:21 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0xe, 0x0, 0x0) 23:12:21 executing program 3: bpf$BPF_GET_MAP_INFO(0x10, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:21 executing program 0: syz_clone(0x100007, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x1b, 0x0, 0x0) 23:12:21 executing program 1: syz_clone(0x100009, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) [ 256.424552][T29582] FAULT_INJECTION: forcing a failure. [ 256.424552][T29582] name failslab, interval 1, probability 0, space 0, times 0 [ 256.450407][T29582] CPU: 0 PID: 29582 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 256.460476][T29582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 256.470373][T29582] Call Trace: 23:12:21 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0xf, 0x0, 0x0) [ 256.473496][T29582] [ 256.476281][T29582] dump_stack_lvl+0x151/0x1b7 [ 256.480787][T29582] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 256.486257][T29582] dump_stack+0x15/0x17 [ 256.490252][T29582] should_fail+0x3c0/0x510 [ 256.494501][T29582] ? alloc_fdtable+0xaf/0x2b0 [ 256.499014][T29582] __should_failslab+0x9f/0xe0 [ 256.503613][T29582] should_failslab+0x9/0x20 [ 256.507951][T29582] kmem_cache_alloc_trace+0x4a/0x310 [ 256.513074][T29582] ? __kasan_check_write+0x14/0x20 [ 256.518023][T29582] ? _raw_spin_lock+0xa3/0x1b0 [ 256.522623][T29582] alloc_fdtable+0xaf/0x2b0 [ 256.526962][T29582] dup_fd+0x781/0xa40 [ 256.530777][T29582] ? avc_has_perm+0x16d/0x260 [ 256.535297][T29582] copy_files+0xe6/0x200 [ 256.539382][T29582] ? perf_event_attrs+0x30/0x30 [ 256.544057][T29582] ? dup_task_struct+0xa60/0xa60 [ 256.548831][T29582] ? security_task_alloc+0x132/0x150 [ 256.553954][T29582] copy_process+0x11e9/0x3250 [ 256.558463][T29582] ? proc_fail_nth_write+0x213/0x290 [ 256.563584][T29582] ? proc_fail_nth_read+0x220/0x220 [ 256.568615][T29582] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 256.573563][T29582] ? vfs_write+0xa37/0x1160 [ 256.577901][T29582] ? numa_migrate_prep+0xe0/0xe0 [ 256.582676][T29582] kernel_clone+0x21d/0x9c0 [ 256.587016][T29582] ? file_end_write+0x1b0/0x1b0 [ 256.591701][T29582] ? __kasan_check_write+0x14/0x20 [ 256.596651][T29582] ? create_io_thread+0x1e0/0x1e0 [ 256.601511][T29582] ? __mutex_lock_slowpath+0x10/0x10 [ 256.606630][T29582] __x64_sys_clone+0x289/0x310 [ 256.611232][T29582] ? __do_sys_vfork+0x130/0x130 [ 256.615916][T29582] ? debug_smp_processor_id+0x17/0x20 [ 256.621125][T29582] do_syscall_64+0x44/0xd0 [ 256.625377][T29582] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 256.631109][T29582] RIP: 0033:0x7f366ead30c9 [ 256.635359][T29582] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 256.654800][T29582] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 256.663044][T29582] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 23:12:22 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 6) 23:12:22 executing program 0: syz_clone(0x100008, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:22 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x1c, 0x0, 0x0) 23:12:22 executing program 1: syz_clone(0x100011, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:22 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x10, 0x0, 0x0) 23:12:22 executing program 3: bpf$BPF_GET_MAP_INFO(0x11, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:22 executing program 3: bpf$BPF_GET_MAP_INFO(0x12, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:22 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x11, 0x0, 0x0) 23:12:22 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x1d, 0x0, 0x0) 23:12:22 executing program 0: syz_clone(0x100009, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') [ 256.670855][T29582] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 256.678666][T29582] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 256.686479][T29582] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 256.694289][T29582] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 256.702102][T29582] 23:12:22 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x12, 0x0, 0x0) 23:12:22 executing program 1: syz_clone(0x100194, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) [ 256.753211][T29616] FAULT_INJECTION: forcing a failure. [ 256.753211][T29616] name failslab, interval 1, probability 0, space 0, times 0 [ 256.771101][T29616] CPU: 1 PID: 29616 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 256.781172][T29616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 256.791068][T29616] Call Trace: [ 256.794189][T29616] [ 256.796968][T29616] dump_stack_lvl+0x151/0x1b7 [ 256.801482][T29616] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 256.806950][T29616] dump_stack+0x15/0x17 [ 256.810940][T29616] should_fail+0x3c0/0x510 [ 256.815195][T29616] ? kvmalloc_node+0x82/0x130 [ 256.819704][T29616] __should_failslab+0x9f/0xe0 [ 256.824307][T29616] should_failslab+0x9/0x20 [ 256.828646][T29616] __kmalloc+0x6d/0x350 [ 256.832637][T29616] ? __kasan_kmalloc+0x9/0x10 [ 256.837147][T29616] kvmalloc_node+0x82/0x130 [ 256.841488][T29616] alloc_fdtable+0xea/0x2b0 [ 256.845932][T29616] dup_fd+0x781/0xa40 [ 256.849748][T29616] ? avc_has_perm+0x16d/0x260 [ 256.854264][T29616] copy_files+0xe6/0x200 [ 256.858343][T29616] ? perf_event_attrs+0x30/0x30 [ 256.863029][T29616] ? dup_task_struct+0xa60/0xa60 [ 256.867804][T29616] ? security_task_alloc+0x132/0x150 [ 256.873022][T29616] copy_process+0x11e9/0x3250 [ 256.877533][T29616] ? proc_fail_nth_write+0x213/0x290 [ 256.882654][T29616] ? proc_fail_nth_read+0x220/0x220 [ 256.887690][T29616] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 256.892632][T29616] ? vfs_write+0xa37/0x1160 [ 256.896972][T29616] ? numa_migrate_prep+0xe0/0xe0 [ 256.901745][T29616] kernel_clone+0x21d/0x9c0 [ 256.906092][T29616] ? file_end_write+0x1b0/0x1b0 [ 256.910773][T29616] ? __kasan_check_write+0x14/0x20 [ 256.915719][T29616] ? create_io_thread+0x1e0/0x1e0 [ 256.920586][T29616] ? __mutex_lock_slowpath+0x10/0x10 [ 256.925701][T29616] __x64_sys_clone+0x289/0x310 [ 256.930304][T29616] ? __do_sys_vfork+0x130/0x130 [ 256.934987][T29616] ? debug_smp_processor_id+0x17/0x20 [ 256.940194][T29616] do_syscall_64+0x44/0xd0 [ 256.944448][T29616] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 256.950177][T29616] RIP: 0033:0x7f366ead30c9 [ 256.954430][T29616] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 256.973871][T29616] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 256.982117][T29616] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 256.989925][T29616] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 23:12:22 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 7) 23:12:22 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x1e, 0x0, 0x0) 23:12:22 executing program 1: syz_clone(0x100700, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:22 executing program 3: bpf$BPF_GET_MAP_INFO(0x13, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:22 executing program 0: syz_clone(0x100011, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:22 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x13, 0x0, 0x0) 23:12:22 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x21, 0x0, 0x0) 23:12:22 executing program 1: syz_clone(0x100900, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:22 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x14, 0x0, 0x0) 23:12:22 executing program 3: bpf$BPF_GET_MAP_INFO(0x14, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 256.997737][T29616] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 257.005550][T29616] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 257.013370][T29616] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 257.021173][T29616] [ 257.035667][T29631] FAULT_INJECTION: forcing a failure. [ 257.035667][T29631] name fail_page_alloc, interval 1, probability 0, space 0, times 0 23:12:22 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x22, 0x0, 0x0) 23:12:22 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x15, 0x0, 0x0) [ 257.080626][T29631] CPU: 1 PID: 29631 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 257.090709][T29631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 257.100602][T29631] Call Trace: [ 257.103739][T29631] [ 257.106505][T29631] dump_stack_lvl+0x151/0x1b7 [ 257.111018][T29631] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 257.116487][T29631] dump_stack+0x15/0x17 [ 257.120475][T29631] should_fail+0x3c0/0x510 [ 257.124730][T29631] should_fail_alloc_page+0x58/0x70 [ 257.129762][T29631] __alloc_pages+0x1de/0x7c0 [ 257.134193][T29631] ? __count_vm_events+0x30/0x30 [ 257.139052][T29631] ? __kasan_kmalloc+0x9/0x10 [ 257.143651][T29631] ? __kmalloc+0x203/0x350 [ 257.147902][T29631] ? __vmalloc_node_range+0x2e3/0x800 [ 257.153109][T29631] __vmalloc_node_range+0x48f/0x800 [ 257.158203][T29631] dup_task_struct+0x61f/0xa60 [ 257.162740][T29631] ? copy_process+0x579/0x3250 [ 257.167337][T29631] ? __kasan_check_write+0x14/0x20 [ 257.172286][T29631] copy_process+0x579/0x3250 [ 257.176713][T29631] ? __kasan_check_write+0x14/0x20 [ 257.181659][T29631] ? proc_fail_nth_write+0x213/0x290 [ 257.186779][T29631] ? proc_fail_nth_read+0x220/0x220 [ 257.191813][T29631] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 257.196762][T29631] ? vfs_write+0xa37/0x1160 [ 257.201105][T29631] ? numa_migrate_prep+0xe0/0xe0 [ 257.205878][T29631] kernel_clone+0x21d/0x9c0 [ 257.210215][T29631] ? file_end_write+0x1b0/0x1b0 [ 257.214901][T29631] ? __kasan_check_write+0x14/0x20 [ 257.219846][T29631] ? create_io_thread+0x1e0/0x1e0 [ 257.224707][T29631] ? __mutex_lock_slowpath+0x10/0x10 [ 257.229829][T29631] __x64_sys_clone+0x289/0x310 [ 257.234439][T29631] ? __do_sys_vfork+0x130/0x130 [ 257.239117][T29631] ? debug_smp_processor_id+0x17/0x20 [ 257.244321][T29631] do_syscall_64+0x44/0xd0 [ 257.248576][T29631] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 257.254304][T29631] RIP: 0033:0x7f366ead30c9 [ 257.258559][T29631] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 23:12:22 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 8) 23:12:22 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x16, 0x0, 0x0) 23:12:22 executing program 0: syz_clone(0x100070, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:22 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x23, 0x0, 0x0) 23:12:22 executing program 1: syz_clone(0x101000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:22 executing program 3: bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 257.278000][T29631] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 257.286248][T29631] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 257.294054][T29631] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 257.301864][T29631] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 257.309681][T29631] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 257.317487][T29631] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 257.325303][T29631] 23:12:22 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 23:12:22 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x10) 23:12:22 executing program 0: syz_clone(0x10019a, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:22 executing program 1: syz_clone(0x101100, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:22 executing program 3: bpf$BPF_GET_MAP_INFO(0x16, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 257.342870][T29659] FAULT_INJECTION: forcing a failure. [ 257.342870][T29659] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 257.364483][T29659] CPU: 1 PID: 29659 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 257.374548][T29659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 257.384454][T29659] Call Trace: [ 257.387569][T29659] 23:12:22 executing program 0: syz_clone(0x100700, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') [ 257.390350][T29659] dump_stack_lvl+0x151/0x1b7 [ 257.394862][T29659] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 257.400329][T29659] dump_stack+0x15/0x17 [ 257.404321][T29659] should_fail+0x3c0/0x510 [ 257.408576][T29659] should_fail_alloc_page+0x58/0x70 [ 257.413607][T29659] __alloc_pages+0x1de/0x7c0 [ 257.418033][T29659] ? __count_vm_events+0x30/0x30 [ 257.422806][T29659] ? __kasan_kmalloc+0x9/0x10 [ 257.427319][T29659] ? __kmalloc+0x203/0x350 [ 257.431573][T29659] ? __vmalloc_node_range+0x2e3/0x800 [ 257.436781][T29659] __vmalloc_node_range+0x48f/0x800 [ 257.441816][T29659] dup_task_struct+0x61f/0xa60 [ 257.446414][T29659] ? copy_process+0x579/0x3250 [ 257.451014][T29659] ? __kasan_check_write+0x14/0x20 [ 257.455963][T29659] copy_process+0x579/0x3250 [ 257.460390][T29659] ? __kasan_check_write+0x14/0x20 [ 257.465335][T29659] ? proc_fail_nth_write+0x213/0x290 [ 257.470455][T29659] ? proc_fail_nth_read+0x220/0x220 [ 257.475494][T29659] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 257.480436][T29659] ? vfs_write+0xa37/0x1160 [ 257.484774][T29659] ? numa_migrate_prep+0xe0/0xe0 [ 257.489552][T29659] kernel_clone+0x21d/0x9c0 [ 257.493886][T29659] ? file_end_write+0x1b0/0x1b0 [ 257.498571][T29659] ? __kasan_check_write+0x14/0x20 [ 257.503518][T29659] ? create_io_thread+0x1e0/0x1e0 [ 257.508379][T29659] ? __mutex_lock_slowpath+0x10/0x10 [ 257.513508][T29659] __x64_sys_clone+0x289/0x310 [ 257.518102][T29659] ? __do_sys_vfork+0x130/0x130 [ 257.522786][T29659] ? debug_smp_processor_id+0x17/0x20 [ 257.527994][T29659] do_syscall_64+0x44/0xd0 [ 257.532250][T29659] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 257.537973][T29659] RIP: 0033:0x7f366ead30c9 [ 257.542231][T29659] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 257.561670][T29659] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 257.569917][T29659] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 257.577843][T29659] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 257.585654][T29659] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 23:12:23 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 9) 23:12:23 executing program 3: bpf$BPF_GET_MAP_INFO(0x17, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:23 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x100000) 23:12:23 executing program 0: syz_clone(0x100900, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:23 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x18, 0x0, 0x0) 23:12:23 executing program 1: syz_clone(0x101f00, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:23 executing program 1: syz_clone(0x102000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) [ 257.593461][T29659] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 257.601283][T29659] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 257.609091][T29659] [ 257.631471][T29691] FAULT_INJECTION: forcing a failure. 23:12:23 executing program 3: bpf$BPF_GET_MAP_INFO(0x18, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:23 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x7ffffffff000) 23:12:23 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x19, 0x0, 0x0) 23:12:23 executing program 1: syz_clone(0x109401, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:23 executing program 1: syz_clone(0x700000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) [ 257.631471][T29691] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 257.655622][T29691] CPU: 1 PID: 29691 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 257.665701][T29691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 257.675592][T29691] Call Trace: [ 257.678718][T29691] [ 257.681494][T29691] dump_stack_lvl+0x151/0x1b7 [ 257.686010][T29691] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 257.691477][T29691] ? post_alloc_hook+0x1ab/0x1b0 [ 257.696249][T29691] dump_stack+0x15/0x17 [ 257.700242][T29691] should_fail+0x3c0/0x510 [ 257.704498][T29691] should_fail_alloc_page+0x58/0x70 [ 257.709528][T29691] __alloc_pages+0x1de/0x7c0 [ 257.713959][T29691] ? __count_vm_events+0x30/0x30 [ 257.718732][T29691] ? __kasan_kmalloc+0x9/0x10 [ 257.723239][T29691] ? __kmalloc+0x203/0x350 [ 257.727495][T29691] ? __vmalloc_node_range+0x2e3/0x800 [ 257.732704][T29691] __vmalloc_node_range+0x48f/0x800 [ 257.737739][T29691] dup_task_struct+0x61f/0xa60 [ 257.742334][T29691] ? copy_process+0x579/0x3250 [ 257.746938][T29691] ? __kasan_check_write+0x14/0x20 [ 257.751883][T29691] copy_process+0x579/0x3250 [ 257.756313][T29691] ? __kasan_check_write+0x14/0x20 [ 257.761253][T29691] ? proc_fail_nth_write+0x213/0x290 [ 257.766371][T29691] ? proc_fail_nth_read+0x220/0x220 [ 257.771409][T29691] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 257.776353][T29691] ? vfs_write+0xa37/0x1160 [ 257.780694][T29691] ? numa_migrate_prep+0xe0/0xe0 [ 257.785466][T29691] kernel_clone+0x21d/0x9c0 [ 257.789806][T29691] ? file_end_write+0x1b0/0x1b0 [ 257.794492][T29691] ? __kasan_check_write+0x14/0x20 [ 257.799440][T29691] ? create_io_thread+0x1e0/0x1e0 [ 257.804301][T29691] ? __mutex_lock_slowpath+0x10/0x10 [ 257.809430][T29691] __x64_sys_clone+0x289/0x310 [ 257.814024][T29691] ? __do_sys_vfork+0x130/0x130 [ 257.818711][T29691] ? debug_smp_processor_id+0x17/0x20 [ 257.823915][T29691] do_syscall_64+0x44/0xd0 [ 257.828178][T29691] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 257.833901][T29691] RIP: 0033:0x7f366ead30c9 [ 257.838156][T29691] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 257.857595][T29691] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 257.865837][T29691] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 257.873650][T29691] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 257.881461][T29691] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 23:12:23 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 10) 23:12:23 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x1000000000000) 23:12:23 executing program 1: syz_clone(0xf02a01, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:23 executing program 3: bpf$BPF_GET_MAP_INFO(0x19, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:23 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x1a, 0x0, 0x0) 23:12:23 executing program 0: syz_clone(0x101000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:23 executing program 3: bpf$BPF_GET_MAP_INFO(0x1a, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:23 executing program 0: syz_clone(0x101100, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:23 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x10000000000000) [ 257.889275][T29691] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 257.897082][T29691] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 257.904894][T29691] 23:12:23 executing program 0: syz_clone(0x101f00, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:23 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x1b, 0x0, 0x0) 23:12:23 executing program 1: syz_clone(0xb3c51a00, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) [ 257.946671][T29715] FAULT_INJECTION: forcing a failure. [ 257.946671][T29715] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 257.984519][T29715] CPU: 0 PID: 29715 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 257.994600][T29715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 258.004494][T29715] Call Trace: [ 258.007615][T29715] [ 258.010394][T29715] dump_stack_lvl+0x151/0x1b7 [ 258.014903][T29715] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 258.020373][T29715] ? post_alloc_hook+0x1ab/0x1b0 [ 258.025289][T29715] dump_stack+0x15/0x17 [ 258.029280][T29715] should_fail+0x3c0/0x510 [ 258.033537][T29715] should_fail_alloc_page+0x58/0x70 [ 258.038568][T29715] __alloc_pages+0x1de/0x7c0 [ 258.042995][T29715] ? __count_vm_events+0x30/0x30 [ 258.047767][T29715] ? __kasan_kmalloc+0x9/0x10 [ 258.052281][T29715] ? __kmalloc+0x203/0x350 [ 258.056532][T29715] ? __vmalloc_node_range+0x2e3/0x800 [ 258.061741][T29715] __vmalloc_node_range+0x48f/0x800 [ 258.066774][T29715] dup_task_struct+0x61f/0xa60 [ 258.071375][T29715] ? copy_process+0x579/0x3250 [ 258.075976][T29715] ? __kasan_check_write+0x14/0x20 [ 258.080919][T29715] copy_process+0x579/0x3250 [ 258.085352][T29715] ? __kasan_check_write+0x14/0x20 [ 258.090293][T29715] ? proc_fail_nth_write+0x213/0x290 [ 258.095414][T29715] ? proc_fail_nth_read+0x220/0x220 [ 258.100449][T29715] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 258.105394][T29715] ? vfs_write+0xa37/0x1160 [ 258.109733][T29715] ? numa_migrate_prep+0xe0/0xe0 [ 258.114510][T29715] kernel_clone+0x21d/0x9c0 [ 258.118849][T29715] ? file_end_write+0x1b0/0x1b0 [ 258.123533][T29715] ? __kasan_check_write+0x14/0x20 [ 258.128482][T29715] ? create_io_thread+0x1e0/0x1e0 [ 258.133345][T29715] ? __mutex_lock_slowpath+0x10/0x10 [ 258.138464][T29715] __x64_sys_clone+0x289/0x310 [ 258.143064][T29715] ? __do_sys_vfork+0x130/0x130 [ 258.147753][T29715] ? debug_smp_processor_id+0x17/0x20 [ 258.152960][T29715] do_syscall_64+0x44/0xd0 [ 258.157211][T29715] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 258.162939][T29715] RIP: 0033:0x7f366ead30c9 [ 258.167193][T29715] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 258.186634][T29715] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 23:12:23 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 11) 23:12:23 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xf0ffffff7f0000) 23:12:23 executing program 3: bpf$BPF_GET_MAP_INFO(0x1b, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:23 executing program 0: syz_clone(0x102000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:23 executing program 1: syz_clone(0xff0f0100, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 23:12:23 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x1c, 0x0, 0x0) 23:12:23 executing program 0: syz_clone(0x107000, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x281, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000000)) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xffffffffffffff9d) 23:12:23 executing program 3: bpf$BPF_GET_MAP_INFO(0x1c, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 258.194878][T29715] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 258.202691][T29715] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 258.210500][T29715] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 258.218311][T29715] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 258.226124][T29715] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 258.233935][T29715] 23:12:23 executing program 0: syz_clone(0x109a01, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:23 executing program 1: syz_clone(0x100000, 0x0, 0x2, &(0x7f0000001000), 0x0, 0x0) 23:12:23 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x1d, 0x0, 0x0) [ 258.270839][T29745] FAULT_INJECTION: forcing a failure. [ 258.270839][T29745] name failslab, interval 1, probability 0, space 0, times 0 [ 258.306283][T29745] CPU: 0 PID: 29745 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 258.316371][T29745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 258.326264][T29745] Call Trace: [ 258.329385][T29745] [ 258.332168][T29745] dump_stack_lvl+0x151/0x1b7 [ 258.336677][T29745] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 258.342145][T29745] dump_stack+0x15/0x17 [ 258.346136][T29745] should_fail+0x3c0/0x510 [ 258.350392][T29745] __should_failslab+0x9f/0xe0 [ 258.354994][T29745] should_failslab+0x9/0x20 [ 258.359330][T29745] kmem_cache_alloc+0x4f/0x2f0 [ 258.363928][T29745] ? dup_mm+0x29/0x2e0 [ 258.367837][T29745] dup_mm+0x29/0x2e0 [ 258.371585][T29745] copy_mm+0x108/0x1b0 [ 258.375480][T29745] copy_process+0x1295/0x3250 [ 258.379987][T29745] ? proc_fail_nth_write+0x213/0x290 [ 258.385105][T29745] ? proc_fail_nth_read+0x220/0x220 [ 258.390488][T29745] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 258.395436][T29745] ? vfs_write+0xa37/0x1160 [ 258.399773][T29745] ? numa_migrate_prep+0xe0/0xe0 [ 258.404547][T29745] kernel_clone+0x21d/0x9c0 [ 258.408892][T29745] ? file_end_write+0x1b0/0x1b0 [ 258.413575][T29745] ? __kasan_check_write+0x14/0x20 [ 258.418523][T29745] ? create_io_thread+0x1e0/0x1e0 [ 258.423380][T29745] ? __mutex_lock_slowpath+0x10/0x10 [ 258.428502][T29745] __x64_sys_clone+0x289/0x310 [ 258.433105][T29745] ? __do_sys_vfork+0x130/0x130 [ 258.437803][T29745] ? debug_smp_processor_id+0x17/0x20 [ 258.442996][T29745] do_syscall_64+0x44/0xd0 [ 258.447252][T29745] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 258.452977][T29745] RIP: 0033:0x7f366ead30c9 [ 258.457235][T29745] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 258.476672][T29745] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 258.484917][T29745] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 258.492725][T29745] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 258.500542][T29745] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 258.508349][T29745] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 23:12:23 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 12) 23:12:23 executing program 0: syz_clone(0x701a01, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x281, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000000)) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xffffffffffffff9d) 23:12:23 executing program 3: bpf$BPF_GET_MAP_INFO(0x1d, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:23 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x1e, 0x0, 0x0) 23:12:23 executing program 1: syz_clone(0x100000, 0x0, 0x7, &(0x7f0000001000), 0x0, 0x0) 23:12:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x281, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000000)) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xffffffffffffff9d) 23:12:23 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x21, 0x0, 0x0) 23:12:23 executing program 3: bpf$BPF_GET_MAP_INFO(0x1e, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 258.516159][T29745] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 258.523975][T29745] 23:12:23 executing program 0: syz_clone(0xb3c51a00, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:23 executing program 1: syz_clone(0x100000, 0x0, 0x8, &(0x7f0000001000), 0x0, 0x0) 23:12:24 executing program 3: bpf$BPF_GET_MAP_INFO(0x21, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 258.583383][T29779] FAULT_INJECTION: forcing a failure. [ 258.583383][T29779] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 258.606553][T29779] CPU: 0 PID: 29779 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 258.616635][T29779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 258.626533][T29779] Call Trace: [ 258.629651][T29779] [ 258.632427][T29779] dump_stack_lvl+0x151/0x1b7 [ 258.636938][T29779] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 258.642407][T29779] ? post_alloc_hook+0x1ab/0x1b0 [ 258.647180][T29779] dump_stack+0x15/0x17 [ 258.651174][T29779] should_fail+0x3c0/0x510 [ 258.655439][T29779] should_fail_alloc_page+0x58/0x70 [ 258.660461][T29779] __alloc_pages+0x1de/0x7c0 [ 258.664885][T29779] ? __count_vm_events+0x30/0x30 [ 258.669660][T29779] ? __kasan_kmalloc+0x9/0x10 [ 258.674172][T29779] ? __kmalloc+0x203/0x350 [ 258.678424][T29779] ? __vmalloc_node_range+0x2e3/0x800 [ 258.683632][T29779] __vmalloc_node_range+0x48f/0x800 [ 258.688668][T29779] dup_task_struct+0x61f/0xa60 [ 258.693271][T29779] ? copy_process+0x579/0x3250 [ 258.697867][T29779] ? __kasan_check_write+0x14/0x20 [ 258.702813][T29779] copy_process+0x579/0x3250 [ 258.707240][T29779] ? __kasan_check_write+0x14/0x20 [ 258.712188][T29779] ? proc_fail_nth_write+0x213/0x290 [ 258.717307][T29779] ? proc_fail_nth_read+0x220/0x220 [ 258.722346][T29779] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 258.727293][T29779] ? vfs_write+0xa37/0x1160 [ 258.731629][T29779] ? numa_migrate_prep+0xe0/0xe0 [ 258.736409][T29779] kernel_clone+0x21d/0x9c0 [ 258.740744][T29779] ? file_end_write+0x1b0/0x1b0 [ 258.745431][T29779] ? __kasan_check_write+0x14/0x20 [ 258.750380][T29779] ? create_io_thread+0x1e0/0x1e0 [ 258.755238][T29779] ? __mutex_lock_slowpath+0x10/0x10 [ 258.760360][T29779] __x64_sys_clone+0x289/0x310 [ 258.764962][T29779] ? __do_sys_vfork+0x130/0x130 [ 258.769646][T29779] ? debug_smp_processor_id+0x17/0x20 [ 258.774854][T29779] do_syscall_64+0x44/0xd0 [ 258.779116][T29779] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 258.784832][T29779] RIP: 0033:0x7f366ead30c9 [ 258.789087][T29779] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 258.808525][T29779] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 258.816782][T29779] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 258.824582][T29779] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 23:12:24 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 13) 23:12:24 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xf904715c) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x6}, 0x8) 23:12:24 executing program 0: syz_clone(0xff0f0100, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:24 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x22, 0x0, 0x0) 23:12:24 executing program 1: syz_clone(0x100000, 0x0, 0x9, &(0x7f0000001000), 0x0, 0x0) 23:12:24 executing program 3: bpf$BPF_GET_MAP_INFO(0x22, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:24 executing program 1: syz_clone(0x100000, 0x0, 0x11, &(0x7f0000001000), 0x0, 0x0) 23:12:24 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xf904715c) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x6}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xf904715c) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x6}, 0x8) (async) 23:12:24 executing program 3: bpf$BPF_GET_MAP_INFO(0x23, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 258.832392][T29779] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 258.840217][T29779] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 258.848016][T29779] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 258.855831][T29779] 23:12:24 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x23, 0x0, 0x0) 23:12:24 executing program 0: syz_clone(0x100000, 0x0, 0x2, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:24 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x10) [ 258.915235][T29803] FAULT_INJECTION: forcing a failure. [ 258.915235][T29803] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 258.937870][T29803] CPU: 1 PID: 29803 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 258.947945][T29803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 258.957841][T29803] Call Trace: [ 258.961137][T29803] [ 258.963918][T29803] dump_stack_lvl+0x151/0x1b7 [ 258.968428][T29803] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 258.973898][T29803] ? pcpu_block_update_hint_alloc+0x972/0xd00 [ 258.979798][T29803] dump_stack+0x15/0x17 [ 258.983790][T29803] should_fail+0x3c0/0x510 [ 258.988042][T29803] should_fail_alloc_page+0x58/0x70 [ 258.993086][T29803] __alloc_pages+0x1de/0x7c0 [ 258.997502][T29803] ? __count_vm_events+0x30/0x30 [ 259.002280][T29803] __get_free_pages+0xe/0x30 [ 259.006702][T29803] pgd_alloc+0x22/0x2c0 [ 259.010694][T29803] mm_init+0x5bf/0x960 [ 259.014599][T29803] dup_mm+0x7e/0x2e0 [ 259.018332][T29803] copy_mm+0x108/0x1b0 [ 259.022239][T29803] copy_process+0x1295/0x3250 [ 259.026754][T29803] ? proc_fail_nth_write+0x213/0x290 [ 259.032051][T29803] ? proc_fail_nth_read+0x220/0x220 [ 259.037083][T29803] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 259.042028][T29803] ? vfs_write+0xa37/0x1160 [ 259.046365][T29803] ? numa_migrate_prep+0xe0/0xe0 [ 259.051141][T29803] kernel_clone+0x21d/0x9c0 [ 259.055479][T29803] ? file_end_write+0x1b0/0x1b0 [ 259.060173][T29803] ? __kasan_check_write+0x14/0x20 [ 259.065116][T29803] ? create_io_thread+0x1e0/0x1e0 [ 259.069973][T29803] ? __mutex_lock_slowpath+0x10/0x10 [ 259.075097][T29803] __x64_sys_clone+0x289/0x310 [ 259.079694][T29803] ? __do_sys_vfork+0x130/0x130 [ 259.084382][T29803] ? debug_smp_processor_id+0x17/0x20 [ 259.089589][T29803] do_syscall_64+0x44/0xd0 [ 259.093841][T29803] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 259.099568][T29803] RIP: 0033:0x7f366ead30c9 [ 259.103825][T29803] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 259.123269][T29803] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 259.131511][T29803] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 259.139320][T29803] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 259.147131][T29803] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 259.154943][T29803] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 23:12:24 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 14) 23:12:24 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xf904715c) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x6}, 0x8) 23:12:24 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x20001590) 23:12:24 executing program 0: syz_clone(0x100000, 0x0, 0x7, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:24 executing program 1: syz_clone(0x100000, 0x0, 0x194, &(0x7f0000001000), 0x0, 0x0) 23:12:24 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x100000) [ 259.162757][T29803] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 259.170569][T29803] [ 259.205846][T29824] FAULT_INJECTION: forcing a failure. 23:12:24 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e40)={&(0x7f0000001e00)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x18, 0x1, 0x9, 0x55, 0x200, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000400)='./file0\x00', r1}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r1, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x1, &(0x7f00000005c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x5, 0x2e, 0x93e}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[r2, r2, r2, r1, r0, r2]}, 0x80) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x13, 0x7, &(0x7f00000003c0)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @ldst={0x1, 0x0, 0x1, 0x9, 0x1, 0x1}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x4}, @btf_id={0x18, 0x6986a2e7f9078995, 0x3, 0x0, 0x1}], &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x4, '\x00', r3, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xe, 0x7ff, 0x7}, 0x10, 0x0, r4, 0x0, &(0x7f0000000780)=[r0, r6, r1, r1, r1, r1, r1]}, 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001280)={&(0x7f0000000180)='./file0/file0\x00'}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x101, 0x8000, 0xffff, 0x100, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x10000003, 0x0, 0xd}, 0x48) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r8 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r7, r8}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x10, 0x1c, 0x8, 0x4, 0x980, r0, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0xffff, 0xfffffffd, 0x5, 0xb84, r8, 0xffffff0b, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x101, 0x3, 0x4a, 0x402, r9, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x3}, 0x48) 23:12:24 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x7ffffffff000) 23:12:24 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0x1, 0x0, 0x0}, 0x10) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x521d}, @map_fd={0x18, 0x4, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x4e, &(0x7f0000000080)=""/78, 0x41100, 0x8, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0xf, 0xd0a8, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, r4, 0x1]}, 0x80) 23:12:24 executing program 0: syz_clone(0x100000, 0x0, 0x8, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') [ 259.205846][T29824] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 259.224168][T29824] CPU: 1 PID: 29824 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 259.234238][T29824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 259.244140][T29824] Call Trace: [ 259.247253][T29824] [ 259.250032][T29824] dump_stack_lvl+0x151/0x1b7 [ 259.254543][T29824] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 259.260011][T29824] ? post_alloc_hook+0x1ab/0x1b0 23:12:24 executing program 0: syz_clone(0x100000, 0x0, 0x9, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:24 executing program 0: syz_clone(0x100000, 0x0, 0x11, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') [ 259.264787][T29824] dump_stack+0x15/0x17 [ 259.268779][T29824] should_fail+0x3c0/0x510 [ 259.273031][T29824] should_fail_alloc_page+0x58/0x70 [ 259.278065][T29824] __alloc_pages+0x1de/0x7c0 [ 259.282490][T29824] ? __count_vm_events+0x30/0x30 [ 259.287267][T29824] ? __kasan_kmalloc+0x9/0x10 [ 259.291777][T29824] ? __kmalloc+0x203/0x350 [ 259.296030][T29824] ? __vmalloc_node_range+0x2e3/0x800 [ 259.301239][T29824] __vmalloc_node_range+0x48f/0x800 [ 259.306277][T29824] dup_task_struct+0x61f/0xa60 [ 259.310870][T29824] ? copy_process+0x579/0x3250 [ 259.315471][T29824] ? __kasan_check_write+0x14/0x20 [ 259.320422][T29824] copy_process+0x579/0x3250 [ 259.324846][T29824] ? __kasan_check_write+0x14/0x20 [ 259.329792][T29824] ? proc_fail_nth_write+0x213/0x290 [ 259.334914][T29824] ? proc_fail_nth_read+0x220/0x220 [ 259.339949][T29824] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 259.344896][T29824] ? vfs_write+0xa37/0x1160 [ 259.349233][T29824] ? numa_migrate_prep+0xe0/0xe0 [ 259.354010][T29824] kernel_clone+0x21d/0x9c0 [ 259.358436][T29824] ? file_end_write+0x1b0/0x1b0 [ 259.363126][T29824] ? __kasan_check_write+0x14/0x20 [ 259.368068][T29824] ? create_io_thread+0x1e0/0x1e0 [ 259.372931][T29824] ? __mutex_lock_slowpath+0x10/0x10 [ 259.378050][T29824] __x64_sys_clone+0x289/0x310 [ 259.382648][T29824] ? __do_sys_vfork+0x130/0x130 [ 259.387344][T29824] ? debug_smp_processor_id+0x17/0x20 [ 259.392546][T29824] do_syscall_64+0x44/0xd0 [ 259.396799][T29824] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 259.402526][T29824] RIP: 0033:0x7f366ead30c9 [ 259.406777][T29824] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 259.426223][T29824] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 259.434464][T29824] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 259.442281][T29824] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 259.450091][T29824] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 259.457895][T29824] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 23:12:24 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 15) 23:12:24 executing program 0: syz_clone(0x100000, 0x0, 0x70, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:24 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0x1, 0x0, 0x0}, 0x10) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x521d}, @map_fd={0x18, 0x4, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x4e, &(0x7f0000000080)=""/78, 0x41100, 0x8, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0xf, 0xd0a8, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, r4, 0x1]}, 0x80) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0x1, 0x0, 0x0}, 0x10) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x58, &(0x7f0000000100)}, 0x10) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x521d}, @map_fd={0x18, 0x4, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x4e, &(0x7f0000000080)=""/78, 0x41100, 0x8, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0xf, 0xd0a8, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, r4, 0x1]}, 0x80) (async) 23:12:24 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e40)={&(0x7f0000001e00)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x18, 0x1, 0x9, 0x55, 0x200, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000400)='./file0\x00', r1}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r1, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x1, &(0x7f00000005c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x5, 0x2e, 0x93e}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[r2, r2, r2, r1, r0, r2]}, 0x80) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x13, 0x7, &(0x7f00000003c0)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @ldst={0x1, 0x0, 0x1, 0x9, 0x1, 0x1}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x4}, @btf_id={0x18, 0x6986a2e7f9078995, 0x3, 0x0, 0x1}], &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x4, '\x00', r3, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xe, 0x7ff, 0x7}, 0x10, 0x0, r4, 0x0, &(0x7f0000000780)=[r0, r6, r1, r1, r1, r1, r1]}, 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001280)={&(0x7f0000000180)='./file0/file0\x00'}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x101, 0x8000, 0xffff, 0x100, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x10000003, 0x0, 0xd}, 0x48) (async) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r8 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r7, r8}, 0xc) (async) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x10, 0x1c, 0x8, 0x4, 0x980, r0, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x48) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0xffff, 0xfffffffd, 0x5, 0xb84, r8, 0xffffff0b, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x101, 0x3, 0x4a, 0x402, r9, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x3}, 0x48) 23:12:24 executing program 1: syz_clone(0x100000, 0x0, 0x700, &(0x7f0000001000), 0x0, 0x0) [ 259.465713][T29824] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 259.473523][T29824] 23:12:24 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x1000000000000) 23:12:24 executing program 0: syz_clone(0x100000, 0x0, 0x19a, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:24 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e40)={&(0x7f0000001e00)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x18, 0x1, 0x9, 0x55, 0x200, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000400)='./file0\x00', r1}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r1, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x1, &(0x7f00000005c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x5, 0x2e, 0x93e}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[r2, r2, r2, r1, r0, r2]}, 0x80) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x13, 0x7, &(0x7f00000003c0)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @ldst={0x1, 0x0, 0x1, 0x9, 0x1, 0x1}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x4}, @btf_id={0x18, 0x6986a2e7f9078995, 0x3, 0x0, 0x1}], &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x4, '\x00', r3, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xe, 0x7ff, 0x7}, 0x10, 0x0, r4, 0x0, &(0x7f0000000780)=[r0, r6, r1, r1, r1, r1, r1]}, 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001280)={&(0x7f0000000180)='./file0/file0\x00'}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x101, 0x8000, 0xffff, 0x100, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x10000003, 0x0, 0xd}, 0x48) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r8 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r7, r8}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x10, 0x1c, 0x8, 0x4, 0x980, r0, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0xffff, 0xfffffffd, 0x5, 0xb84, r8, 0xffffff0b, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x101, 0x3, 0x4a, 0x402, r9, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x3}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e40)={&(0x7f0000001e00)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x18, 0x1, 0x9, 0x55, 0x200, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x48) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000400)='./file0\x00', r1}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r1, 0x58, &(0x7f0000000480)}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x1, &(0x7f00000005c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x5, 0x2e, 0x93e}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[r2, r2, r2, r1, r0, r2]}, 0x80) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x13, 0x7, &(0x7f00000003c0)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @ldst={0x1, 0x0, 0x1, 0x9, 0x1, 0x1}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x4}, @btf_id={0x18, 0x6986a2e7f9078995, 0x3, 0x0, 0x1}], &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x4, '\x00', r3, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xe, 0x7ff, 0x7}, 0x10, 0x0, r4, 0x0, &(0x7f0000000780)=[r0, r6, r1, r1, r1, r1, r1]}, 0x80) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001280)={&(0x7f0000000180)='./file0/file0\x00'}, 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x101, 0x8000, 0xffff, 0x100, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x10000003, 0x0, 0xd}, 0x48) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r7, r8}, 0xc) (async) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x10, 0x1c, 0x8, 0x4, 0x980, r0, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0xffff, 0xfffffffd, 0x5, 0xb84, r8, 0xffffff0b, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x101, 0x3, 0x4a, 0x402, r9, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x3}, 0x48) (async) 23:12:24 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x10000000000000) 23:12:25 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0x1, 0x0, 0x0}, 0x10) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x521d}, @map_fd={0x18, 0x4, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x4e, &(0x7f0000000080)=""/78, 0x41100, 0x8, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0xf, 0xd0a8, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, r4, 0x1]}, 0x80) 23:12:25 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xf0ffffff7f0000) 23:12:25 executing program 1: syz_clone(0x100000, 0x0, 0x900, &(0x7f0000001000), 0x0, 0x0) [ 259.721004][T29862] FAULT_INJECTION: forcing a failure. [ 259.721004][T29862] name failslab, interval 1, probability 0, space 0, times 0 [ 259.740636][T29862] CPU: 0 PID: 29862 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 259.750716][T29862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 259.760612][T29862] Call Trace: [ 259.763738][T29862] [ 259.766512][T29862] dump_stack_lvl+0x151/0x1b7 [ 259.771032][T29862] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 259.776497][T29862] dump_stack+0x15/0x17 [ 259.780486][T29862] should_fail+0x3c0/0x510 [ 259.784742][T29862] __should_failslab+0x9f/0xe0 [ 259.789913][T29862] should_failslab+0x9/0x20 [ 259.794249][T29862] kmem_cache_alloc+0x4f/0x2f0 [ 259.798846][T29862] ? vm_area_dup+0x26/0x220 [ 259.803180][T29862] ? __kasan_check_read+0x11/0x20 [ 259.808044][T29862] vm_area_dup+0x26/0x220 [ 259.812210][T29862] dup_mmap+0x6c8/0xf10 [ 259.816206][T29862] ? __delayed_free_task+0x20/0x20 [ 259.821147][T29862] ? mm_init+0x807/0x960 [ 259.825228][T29862] dup_mm+0x8e/0x2e0 [ 259.828962][T29862] copy_mm+0x108/0x1b0 [ 259.832866][T29862] copy_process+0x1295/0x3250 [ 259.837378][T29862] ? proc_fail_nth_write+0x213/0x290 [ 259.842499][T29862] ? proc_fail_nth_read+0x220/0x220 [ 259.847534][T29862] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 259.852480][T29862] ? vfs_write+0xa37/0x1160 [ 259.856820][T29862] ? numa_migrate_prep+0xe0/0xe0 [ 259.861595][T29862] kernel_clone+0x21d/0x9c0 [ 259.865934][T29862] ? file_end_write+0x1b0/0x1b0 [ 259.870707][T29862] ? __kasan_check_write+0x14/0x20 [ 259.875657][T29862] ? create_io_thread+0x1e0/0x1e0 [ 259.880520][T29862] ? __mutex_lock_slowpath+0x10/0x10 [ 259.885635][T29862] __x64_sys_clone+0x289/0x310 [ 259.890235][T29862] ? __do_sys_vfork+0x130/0x130 [ 259.894926][T29862] ? debug_smp_processor_id+0x17/0x20 [ 259.900132][T29862] do_syscall_64+0x44/0xd0 [ 259.904381][T29862] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 259.910108][T29862] RIP: 0033:0x7f366ead30c9 [ 259.914366][T29862] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 259.933809][T29862] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 259.942052][T29862] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 259.949862][T29862] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 259.957675][T29862] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 259.965483][T29862] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 259.973296][T29862] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 259.981125][T29862] 23:12:25 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 16) 23:12:25 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffffffffffeec) 23:12:25 executing program 0: syz_clone(0x100000, 0x0, 0x700, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:25 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 23:12:25 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58}, 0x19) 23:12:25 executing program 1: syz_clone(0x100000, 0x0, 0x1100, &(0x7f0000001000), 0x0, 0x0) 23:12:25 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58}, 0x19) 23:12:25 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffffffffffeec) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffffffffffeec) (async) 23:12:25 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 23:12:25 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffffffffffeec) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffffffffffeec) (async) 23:12:25 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) 23:12:25 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x7fffffff}, [@call={0x85, 0x0, 0x0, 0x9d}, @ldst={0x0, 0x6, 0x6, 0x0, 0x2, 0xc, 0xfffffffffffffff0}]}, &(0x7f0000000240)='GPL\x00', 0x3f, 0x1000, &(0x7f0000000280)=""/4096, 0x41000, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000012c0)={0x2, 0xf, 0x100, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@bloom_filter={0x1e, 0x2, 0x6, 0x2e20, 0x21, 0xffffffffffffffff, 0xa4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1, 0x5}, 0x48) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001480)={&(0x7f0000001440)='./file0\x00', 0x0, 0x10}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000014c0)={0xffffffffffffffff, 0xab, 0x18}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000015c0), 0x440042, 0x0) ioctl$TUNGETVNETLE(r6, 0x800454dd, &(0x7f0000001600)) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x5, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000e8ff070000009500000000000000186200000d000000000000001f000000a54b300008000000186700000b0000000000000024000000c50800000000000085100000020000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xab, &(0x7f00000000c0)=""/171, 0x40f00, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x7, 0x0, 0x3f}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001500)=[r2, r3, r4, r5]}, 0x80) [ 260.108491][T29913] FAULT_INJECTION: forcing a failure. [ 260.108491][T29913] name failslab, interval 1, probability 0, space 0, times 0 [ 260.159849][T29913] CPU: 0 PID: 29913 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 260.169934][T29913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 260.179829][T29913] Call Trace: [ 260.182950][T29913] [ 260.185731][T29913] dump_stack_lvl+0x151/0x1b7 [ 260.190243][T29913] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 260.195713][T29913] dump_stack+0x15/0x17 [ 260.199703][T29913] should_fail+0x3c0/0x510 [ 260.203953][T29913] __should_failslab+0x9f/0xe0 [ 260.208552][T29913] should_failslab+0x9/0x20 [ 260.212891][T29913] kmem_cache_alloc+0x4f/0x2f0 [ 260.217496][T29913] ? vm_area_dup+0x26/0x220 [ 260.221835][T29913] vm_area_dup+0x26/0x220 [ 260.226001][T29913] dup_mmap+0x6c8/0xf10 [ 260.229997][T29913] ? __delayed_free_task+0x20/0x20 [ 260.234942][T29913] ? mm_init+0x807/0x960 [ 260.239022][T29913] dup_mm+0x8e/0x2e0 [ 260.242751][T29913] copy_mm+0x108/0x1b0 [ 260.246656][T29913] copy_process+0x1295/0x3250 [ 260.251176][T29913] ? proc_fail_nth_write+0x213/0x290 [ 260.256288][T29913] ? proc_fail_nth_read+0x220/0x220 [ 260.261324][T29913] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 260.266270][T29913] ? vfs_write+0xa37/0x1160 [ 260.270611][T29913] ? numa_migrate_prep+0xe0/0xe0 [ 260.275382][T29913] kernel_clone+0x21d/0x9c0 [ 260.279735][T29913] ? file_end_write+0x1b0/0x1b0 [ 260.284410][T29913] ? __kasan_check_write+0x14/0x20 [ 260.289360][T29913] ? create_io_thread+0x1e0/0x1e0 [ 260.294219][T29913] ? __mutex_lock_slowpath+0x10/0x10 [ 260.299339][T29913] __x64_sys_clone+0x289/0x310 [ 260.304029][T29913] ? __do_sys_vfork+0x130/0x130 [ 260.308711][T29913] ? debug_smp_processor_id+0x17/0x20 [ 260.313920][T29913] do_syscall_64+0x44/0xd0 [ 260.318173][T29913] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 260.323901][T29913] RIP: 0033:0x7f366ead30c9 [ 260.328164][T29913] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 260.347594][T29913] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 23:12:25 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 17) 23:12:25 executing program 0: syz_clone(0x100000, 0x0, 0x900, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:25 executing program 1: syz_clone(0x100000, 0x0, 0x1f00, &(0x7f0000001000), 0x0, 0x0) 23:12:25 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 23:12:25 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58}, 0x19) 23:12:25 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x7fffffff}, [@call={0x85, 0x0, 0x0, 0x9d}, @ldst={0x0, 0x6, 0x6, 0x0, 0x2, 0xc, 0xfffffffffffffff0}]}, &(0x7f0000000240)='GPL\x00', 0x3f, 0x1000, &(0x7f0000000280)=""/4096, 0x41000, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000012c0)={0x2, 0xf, 0x100, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@bloom_filter={0x1e, 0x2, 0x6, 0x2e20, 0x21, 0xffffffffffffffff, 0xa4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1, 0x5}, 0x48) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001480)={&(0x7f0000001440)='./file0\x00', 0x0, 0x10}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000014c0)={0xffffffffffffffff, 0xab, 0x18}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000015c0), 0x440042, 0x0) ioctl$TUNGETVNETLE(r6, 0x800454dd, &(0x7f0000001600)) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x5, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000e8ff070000009500000000000000186200000d000000000000001f000000a54b300008000000186700000b0000000000000024000000c50800000000000085100000020000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xab, &(0x7f00000000c0)=""/171, 0x40f00, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x7, 0x0, 0x3f}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001500)=[r2, r3, r4, r5]}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x7fffffff}, [@call={0x85, 0x0, 0x0, 0x9d}, @ldst={0x0, 0x6, 0x6, 0x0, 0x2, 0xc, 0xfffffffffffffff0}]}, &(0x7f0000000240)='GPL\x00', 0x3f, 0x1000, &(0x7f0000000280)=""/4096, 0x41000, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000012c0)={0x2, 0xf, 0x100, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) (async) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@bloom_filter={0x1e, 0x2, 0x6, 0x2e20, 0x21, 0xffffffffffffffff, 0xa4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1, 0x5}, 0x48) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001480)={&(0x7f0000001440)='./file0\x00', 0x0, 0x10}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000014c0)={0xffffffffffffffff, 0xab, 0x18}, 0xc) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000015c0), 0x440042, 0x0) (async) ioctl$TUNGETVNETLE(r6, 0x800454dd, &(0x7f0000001600)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x5, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000e8ff070000009500000000000000186200000d000000000000001f000000a54b300008000000186700000b0000000000000024000000c50800000000000085100000020000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xab, &(0x7f00000000c0)=""/171, 0x40f00, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x7, 0x0, 0x3f}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001500)=[r2, r3, r4, r5]}, 0x80) (async) [ 260.355841][T29913] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 260.363649][T29913] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 260.371463][T29913] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 260.379278][T29913] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 260.387084][T29913] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 260.395160][T29913] 23:12:25 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 23:12:25 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x61f, 0xffffffc1, 0x9, 0x100, 0xffffffffffffffff, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) [ 260.426554][ T30] audit: type=1400 audit(1675379545.840:101): avc: denied { write } for pid=29929 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 260.466564][T29953] FAULT_INJECTION: forcing a failure. 23:12:25 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) 23:12:25 executing program 0: syz_clone(0x100000, 0x0, 0x1100, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:25 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async, rerun: 64) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x7fffffff}, [@call={0x85, 0x0, 0x0, 0x9d}, @ldst={0x0, 0x6, 0x6, 0x0, 0x2, 0xc, 0xfffffffffffffff0}]}, &(0x7f0000000240)='GPL\x00', 0x3f, 0x1000, &(0x7f0000000280)=""/4096, 0x41000, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000012c0)={0x2, 0xf, 0x100, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) (async, rerun: 64) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@bloom_filter={0x1e, 0x2, 0x6, 0x2e20, 0x21, 0xffffffffffffffff, 0xa4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1, 0x5}, 0x48) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001480)={&(0x7f0000001440)='./file0\x00', 0x0, 0x10}, 0x10) (async, rerun: 64) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000014c0)={0xffffffffffffffff, 0xab, 0x18}, 0xc) (async, rerun: 64) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000015c0), 0x440042, 0x0) ioctl$TUNGETVNETLE(r6, 0x800454dd, &(0x7f0000001600)) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x5, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000e8ff070000009500000000000000186200000d000000000000001f000000a54b300008000000186700000b0000000000000024000000c50800000000000085100000020000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xab, &(0x7f00000000c0)=""/171, 0x40f00, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x7, 0x0, 0x3f}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001500)=[r2, r3, r4, r5]}, 0x80) (rerun: 32) 23:12:25 executing program 2: unlink(&(0x7f0000000040)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) [ 260.466564][T29953] name failslab, interval 1, probability 0, space 0, times 0 [ 260.481751][ T30] audit: type=1400 audit(1675379545.840:102): avc: denied { open } for pid=29929 comm="syz-executor.2" path="/dev/ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 260.561031][T29953] CPU: 0 PID: 29953 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 260.571109][T29953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 260.581006][T29953] Call Trace: [ 260.584129][T29953] [ 260.586910][T29953] dump_stack_lvl+0x151/0x1b7 [ 260.591422][T29953] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 260.596890][T29953] dump_stack+0x15/0x17 [ 260.600882][T29953] should_fail+0x3c0/0x510 [ 260.605130][T29953] __should_failslab+0x9f/0xe0 [ 260.609733][T29953] should_failslab+0x9/0x20 [ 260.614072][T29953] kmem_cache_alloc+0x4f/0x2f0 [ 260.618680][T29953] ? vm_area_dup+0x26/0x220 [ 260.623014][T29953] vm_area_dup+0x26/0x220 [ 260.627176][T29953] dup_mmap+0x6c8/0xf10 [ 260.631178][T29953] ? __delayed_free_task+0x20/0x20 [ 260.636116][T29953] ? mm_init+0x807/0x960 [ 260.640196][T29953] dup_mm+0x8e/0x2e0 [ 260.643927][T29953] copy_mm+0x108/0x1b0 [ 260.647835][T29953] copy_process+0x1295/0x3250 [ 260.652348][T29953] ? proc_fail_nth_write+0x213/0x290 [ 260.657466][T29953] ? proc_fail_nth_read+0x220/0x220 [ 260.662502][T29953] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 260.667450][T29953] ? vfs_write+0xa37/0x1160 [ 260.671789][T29953] ? numa_migrate_prep+0xe0/0xe0 [ 260.676563][T29953] kernel_clone+0x21d/0x9c0 [ 260.680901][T29953] ? file_end_write+0x1b0/0x1b0 [ 260.685588][T29953] ? __kasan_check_write+0x14/0x20 [ 260.690535][T29953] ? create_io_thread+0x1e0/0x1e0 [ 260.695395][T29953] ? __mutex_lock_slowpath+0x10/0x10 [ 260.700518][T29953] __x64_sys_clone+0x289/0x310 [ 260.705119][T29953] ? __do_sys_vfork+0x130/0x130 [ 260.709808][T29953] ? debug_smp_processor_id+0x17/0x20 [ 260.715011][T29953] do_syscall_64+0x44/0xd0 [ 260.719263][T29953] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 260.724990][T29953] RIP: 0033:0x7f366ead30c9 [ 260.729244][T29953] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 260.748689][T29953] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 260.756948][T29953] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 260.764859][T29953] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 260.772671][T29953] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 260.780479][T29953] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 260.788946][T29953] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 260.796757][T29953] 23:12:26 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 18) 23:12:26 executing program 2: unlink(&(0x7f0000000040)='./file0\x00') (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) 23:12:26 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x61f, 0xffffffc1, 0x9, 0x100, 0xffffffffffffffff, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) 23:12:26 executing program 1: syz_clone(0x100000, 0x0, 0x2000, &(0x7f0000001000), 0x0, 0x0) 23:12:26 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffffffffffffe) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) 23:12:26 executing program 0: syz_clone(0x100000, 0x0, 0x1f00, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:26 executing program 2: unlink(&(0x7f0000000040)='./file0\x00') (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) 23:12:26 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x61f, 0xffffffc1, 0x9, 0x100, 0xffffffffffffffff, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) 23:12:26 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffffffffffffe) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) 23:12:26 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xfffffffffffffe4c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000280)=""/182, 0xb6, 0x0, &(0x7f0000000340)=""/181, 0xb5}}, 0x10) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x1f, 0x10}, 0xc) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r10 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r9, r10}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000880)={r10, &(0x7f0000000740)="26028a59f230c03e9a4201ade08275fe8f0082cae3e5e620da82cb25d11f6ec4a61e00b625f56ecdeeeb2e7ebf537f8f82bdeb9ce698630445d21a6a965992884e0ba50875dc8117cb626c8b79fc557908bd00f318e0e27bae7300e06bde7f99970abfd5364ddd5b8ab0c2948dd01252f1b5c82835228319784b9fd2ed35aebcca19f135d2f9debb87764731960c5aa0a5f2db3c4fa53edf58fe3ec29a65ed10f68521bd8ebe0ac7fb365575900d773877081a9463c1738bedc5b520aa3db00816ec7667eb1f9e9d1195685ed623ecf36b652d61b1af55bee327b6", &(0x7f0000000840)}, 0x20) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r11, r12}, 0xc) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r14 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0xd, 0xc, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0xed}, @map_fd={0x18, 0x9, 0x1, 0x0, r1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000840)='GPL\x00', 0x8001, 0xc1, &(0x7f0000000940)=""/193, 0x41100, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000c40)={0x4, 0xd, 0x8, 0xffffffff}, 0x10, 0x0, r13}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r13, r14}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={r14, 0x58, &(0x7f0000000680)}, 0x10) r15 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@map=r12, r15, 0x2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0x4, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}], &(0x7f0000000040)='GPL\x00', 0x80, 0xa4, &(0x7f0000000080)=""/164, 0x41000, 0x6, '\x00', r2, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x7, 0x3, 0xfff}, 0x10, r3, r4, 0x0, &(0x7f00000004c0)=[r7, 0xffffffffffffffff, r8]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x80, 0x8001, 0x4, 0x1000, r1, 0x7a, '\x00', r2, r15, 0x0, 0x3, 0x3, 0x2}, 0x48) 23:12:26 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000014c0)={&(0x7f0000001480)='./file0\x00'}, 0x10) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={r2, 0x0, 0x0}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x10, 0x9, 0xfffffffa, 0x80000000, 0x454, 0x1, 0xef, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001440)={&(0x7f00000003c0)="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", &(0x7f0000000280)=""/20, &(0x7f00000002c0)="3fbca24b075717da5c368396d54ae5381aae789e9175f59f5477446647aa071f2321a8776c989bbad455d2313ac98151ec9243b62ab688b85f9894618ea4324ff6490761df0db9f00d5cb8d4f59c0253eb9419db6ae509e35916081af2b47ea51e0820d6e9020bb0328a273e4cae5ab3013f877853aace49b6f72b4127d0b3970293f333669f0854bc530bee8ce9d5208eb420b914ad519a9a6f0f7e74bf759ba4779e4fc7833a6ee4192cf9458ee9811af44e0157dc1e7427790955082752412022fc35bed9c708cc2625ea2a7de117bc7b0af90279d61d7a2b62b85829c3a09b4b3599b0469297", &(0x7f00000015c0)="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", 0x1, r1}, 0x38) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000005c0)=""/182, 0xb6}, {&(0x7f0000000680)=""/244, 0xf4}, {&(0x7f0000000240)=""/43, 0x2b}, {&(0x7f0000000780)=""/190, 0xbe}, {&(0x7f0000000840)=""/182, 0xb6}], 0x5, &(0x7f0000000980)=""/195, 0xc3}, 0x100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='tegra_dma_tx_status\x00', r0}, 0x10) [ 261.029637][T29983] FAULT_INJECTION: forcing a failure. [ 261.029637][T29983] name failslab, interval 1, probability 0, space 0, times 0 23:12:26 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffffffffffffe) (async) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) [ 261.102927][T29983] CPU: 1 PID: 29983 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 261.113013][T29983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 261.122908][T29983] Call Trace: [ 261.126037][T29983] [ 261.128808][T29983] dump_stack_lvl+0x151/0x1b7 [ 261.133322][T29983] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 261.138790][T29983] ? avc_has_perm_noaudit+0x358/0x450 [ 261.143998][T29983] dump_stack+0x15/0x17 [ 261.147987][T29983] should_fail+0x3c0/0x510 [ 261.152253][T29983] __should_failslab+0x9f/0xe0 [ 261.156843][T29983] should_failslab+0x9/0x20 [ 261.161180][T29983] kmem_cache_alloc+0x4f/0x2f0 [ 261.165782][T29983] ? dup_fd+0x71/0xa40 [ 261.169687][T29983] dup_fd+0x71/0xa40 [ 261.173420][T29983] ? avc_has_perm+0x16d/0x260 [ 261.177962][T29983] ? avc_has_perm_noaudit+0x450/0x450 [ 261.183142][T29983] copy_files+0xe6/0x200 [ 261.187220][T29983] ? perf_event_attrs+0x30/0x30 [ 261.191907][T29983] ? dup_task_struct+0xa60/0xa60 [ 261.196680][T29983] ? security_task_alloc+0x132/0x150 [ 261.201799][T29983] copy_process+0x11e9/0x3250 [ 261.206317][T29983] ? proc_fail_nth_write+0x213/0x290 [ 261.211436][T29983] ? proc_fail_nth_read+0x220/0x220 [ 261.216466][T29983] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 261.221416][T29983] ? vfs_write+0xa37/0x1160 [ 261.225756][T29983] ? numa_migrate_prep+0xe0/0xe0 [ 261.230531][T29983] kernel_clone+0x21d/0x9c0 [ 261.234867][T29983] ? file_end_write+0x1b0/0x1b0 [ 261.239555][T29983] ? __kasan_check_write+0x14/0x20 [ 261.244504][T29983] ? create_io_thread+0x1e0/0x1e0 [ 261.249363][T29983] ? __mutex_lock_slowpath+0x10/0x10 [ 261.254484][T29983] __x64_sys_clone+0x289/0x310 [ 261.259084][T29983] ? __do_sys_vfork+0x130/0x130 [ 261.263773][T29983] ? debug_smp_processor_id+0x17/0x20 [ 261.268976][T29983] do_syscall_64+0x44/0xd0 [ 261.273228][T29983] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 261.278955][T29983] RIP: 0033:0x7f366ead30c9 [ 261.283213][T29983] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 261.302656][T29983] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 261.310896][T29983] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 261.318709][T29983] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 261.326520][T29983] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 261.334332][T29983] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 261.342148][T29983] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 261.349958][T29983] 23:12:26 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 19) 23:12:26 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xfffffffffffffe4c) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000280)=""/182, 0xb6, 0x0, &(0x7f0000000340)=""/181, 0xb5}}, 0x10) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) (async) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x1f, 0x10}, 0xc) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r10 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r9, r10}, 0xc) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000880)={r10, &(0x7f0000000740)="26028a59f230c03e9a4201ade08275fe8f0082cae3e5e620da82cb25d11f6ec4a61e00b625f56ecdeeeb2e7ebf537f8f82bdeb9ce698630445d21a6a965992884e0ba50875dc8117cb626c8b79fc557908bd00f318e0e27bae7300e06bde7f99970abfd5364ddd5b8ab0c2948dd01252f1b5c82835228319784b9fd2ed35aebcca19f135d2f9debb87764731960c5aa0a5f2db3c4fa53edf58fe3ec29a65ed10f68521bd8ebe0ac7fb365575900d773877081a9463c1738bedc5b520aa3db00816ec7667eb1f9e9d1195685ed623ecf36b652d61b1af55bee327b6", &(0x7f0000000840)}, 0x20) (async) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r11, r12}, 0xc) (async) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r14 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0xd, 0xc, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0xed}, @map_fd={0x18, 0x9, 0x1, 0x0, r1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000840)='GPL\x00', 0x8001, 0xc1, &(0x7f0000000940)=""/193, 0x41100, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000c40)={0x4, 0xd, 0x8, 0xffffffff}, 0x10, 0x0, r13}, 0x80) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r13, r14}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={r14, 0x58, &(0x7f0000000680)}, 0x10) r15 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@map=r12, r15, 0x2}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0x4, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}], &(0x7f0000000040)='GPL\x00', 0x80, 0xa4, &(0x7f0000000080)=""/164, 0x41000, 0x6, '\x00', r2, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x7, 0x3, 0xfff}, 0x10, r3, r4, 0x0, &(0x7f00000004c0)=[r7, 0xffffffffffffffff, r8]}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x80, 0x8001, 0x4, 0x1000, r1, 0x7a, '\x00', r2, r15, 0x0, 0x3, 0x3, 0x2}, 0x48) 23:12:26 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000014c0)={&(0x7f0000001480)='./file0\x00'}, 0x10) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={r2, 0x0, 0x0}, 0x10) (async) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x10, 0x9, 0xfffffffa, 0x80000000, 0x454, 0x1, 0xef, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x48) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001440)={&(0x7f00000003c0)="16920d9f353a311331e9543a406d2601cd3b88d428fab48e4a20766cfbd2e477dfea7d9af4fe056d179ec7882bab364a4424d4a7fae38a068286c6043db3bc6c428db821c5f5f20106da38adb70e8e064709f0af7493c7341b356346806b35c84829f3d56d125286a26aabfdfb3367fbe84a4d1d0600000000000000d2e9ad9ac0830b2e4ad49c5f13580897a94163af140edfd02ba12f8a790606201b5d9cbcd00a7a38d63db16e10432e600ea6722cbe481bec3979982e1e752c45c86e5658f0b18fcdd425492caef37e658497d344a7e77dcbb5227b367e183294357d6f77ae6d0e4ffe23021f64737f50785774ddf5d6c549935deb9e0c7446c64c3eb97b95073c87df6aad39011ebad05c1a7eaa451e17288d11bd3d939b00ba56c29c2313c47a14dbefe8b1cb197e71019df33d466b4302565d4c4ebe85c8ba174b29e9e8b48431124808feb12e3f32e4931ac0388d3649e96d3c89a02c7baac1ae88581e678b46a662879935ecd624079435767ca12559a8208400dde17c9d907830608153efd7aa69beb97b96538f35789df67112dc0e116752a9a50eb2d690bf986229f48a95bc13c274c2d44693baa9bdadd486c2bf6d74aae96bb32560724879a98c60f8b81f27edd8de5b0dba47d20a9e6b5870dd", &(0x7f0000000280)=""/20, &(0x7f00000002c0)="3fbca24b075717da5c368396d54ae5381aae789e9175f59f5477446647aa071f2321a8776c989bbad455d2313ac98151ec9243b62ab688b85f9894618ea4324ff6490761df0db9f00d5cb8d4f59c0253eb9419db6ae509e35916081af2b47ea51e0820d6e9020bb0328a273e4cae5ab3013f877853aace49b6f72b4127d0b3970293f333669f0854bc530bee8ce9d5208eb420b914ad519a9a6f0f7e74bf759ba4779e4fc7833a6ee4192cf9458ee9811af44e0157dc1e7427790955082752412022fc35bed9c708cc2625ea2a7de117bc7b0af90279d61d7a2b62b85829c3a09b4b3599b0469297", &(0x7f00000015c0)="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", 0x1, r1}, 0x38) (async) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000005c0)=""/182, 0xb6}, {&(0x7f0000000680)=""/244, 0xf4}, {&(0x7f0000000240)=""/43, 0x2b}, {&(0x7f0000000780)=""/190, 0xbe}, {&(0x7f0000000840)=""/182, 0xb6}], 0x5, &(0x7f0000000980)=""/195, 0xc3}, 0x100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='tegra_dma_tx_status\x00', r0}, 0x10) 23:12:26 executing program 1: syz_clone(0x100000, 0x0, 0x9401, &(0x7f0000001000), 0x0, 0x0) 23:12:26 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x1f, 0x12) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) 23:12:26 executing program 0: syz_clone(0x100000, 0x0, 0x2000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:27 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x1f, 0x12) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x1f, 0x12) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) (async) 23:12:27 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000014c0)={&(0x7f0000001480)='./file0\x00'}, 0x10) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={r2, 0x0, 0x0}, 0x10) (async) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x10, 0x9, 0xfffffffa, 0x80000000, 0x454, 0x1, 0xef, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x48) (async, rerun: 32) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001440)={&(0x7f00000003c0)="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", &(0x7f0000000280)=""/20, &(0x7f00000002c0)="3fbca24b075717da5c368396d54ae5381aae789e9175f59f5477446647aa071f2321a8776c989bbad455d2313ac98151ec9243b62ab688b85f9894618ea4324ff6490761df0db9f00d5cb8d4f59c0253eb9419db6ae509e35916081af2b47ea51e0820d6e9020bb0328a273e4cae5ab3013f877853aace49b6f72b4127d0b3970293f333669f0854bc530bee8ce9d5208eb420b914ad519a9a6f0f7e74bf759ba4779e4fc7833a6ee4192cf9458ee9811af44e0157dc1e7427790955082752412022fc35bed9c708cc2625ea2a7de117bc7b0af90279d61d7a2b62b85829c3a09b4b3599b0469297", &(0x7f00000015c0)="3800315e563c9651d870f75903e06cec3cf04b3e48990dd570bbdefc382be0da63c45c1d631777a9bba8240e2c698c1bf95896f9db5bfd2a7181125ca57f803d17b4156330020e950f795a98c3fad9c8b858b0945853d1b0668ecf3b234d0a8ed443eabc25af4be2b9b7b4f4529166fccf25775ba73c8244339688c62d89fc3646ff8d428667d98194ac82c66cb0162c5a6054a91051f282deb820e2750e47696dfe6f8edfae82fbf2504a056ecb5306104bdb49ca23e1c7e50413768a1e77a11af79c1a28e33a4762b95a74db847626cc2f7fc0fdb304488842c5021f426302de7d02dce18c4199683190c03ee8b6a3c0de28831f4708c0f57f61f1988b91ca2a4084d5faebdf6f0940aa2a1d9e300b15ba93e51ac27e2309f935ec4c04e64625e9a85acd4ee117c6202f71c36c25153da945c7532b60a09c91153661b39d099b51e918a94f4347778f541b5b0c0e019f8987fe11cbc2b9a13dc42e34220e32d14f01f2f70768e08f36ba716aad2cb2a3ee4dd2fce25196e910cf8f508915fcd21a0ab07655b421d5a88c271ba5ce627df106ac65a80f50ee2d483d9ac183476724e1a595a395a9ac9440d9410da3a8f81131be8428b5e3da00093b12ca8328fcac4d2f355e3cbc32ca0ef7cfa0279293cf7541393103103165c40aa666acb4737a8932c13c3b7c9b33100fb9176ea429ae3099de747f74ff0839e47c92f4a530a9b44911d367c1d5a2d1fc8c079b103ee9b6207971892f368c7a180e36cb2a50a3a314ff0f11807be617aa14c50e3c4f4c3bea7bef4a16d5a0e7383ee9920f3fbb8b5c84ce365aa3156733b18c155561c5158ab3f484ddf8be21ecca324c4602d0e7de3ba81d9a299997c70fa10f4a221d8e498c05ddd89c6d33f29c4a878f77000bb0ea738b0c3f0d1ffbf9dda40f556913e60b747f26a2e70531a79be2e517935437ae733d1eca49c50b38748a3ba018b83af96753fb377cd063264c9c77ece2cd566dd00b6f9b8ff55ccc78c7534d7307f56cb8a26f53ba903c81ccd66e912111fca912b397bdb32b31bbbc920715c7249a84b4be1934bc15861d0081dba3983d1047606f72c44a0ea7afd09805f00bf37e6cf29a4dc6e9185b1b03a9b607da04de03b3b9ece89100569d855c9759cf63a1c803579ac340e837ec77c8ecb951281d76bc88b34766612621f58d53ed683eaaa48c8f2bda0507ffbe42574096e59b0f7593638e1da2e83f8afb3d610195b502a0bacb26945f85e3ccf6e83433cb775b986d1ca4f9cbdff65fc15fc539bcc75edc4b14279e544481af96e640613e81bc364fbbf7b5f703603db59d816f9f916602712cdf5c8e78fa2e46a65b8aa20ab0426148e232f1ed3a1153fe406539b4c938be67f4806a1e46e5e2f380e7d0ba4775996d58247e4a21d97818dfe1ace14f2e545f97cd77a4b962a1c405f1c5f33e04fa2cf76dba3d195d6bae75955793c0a979edd457c238fd444a73cd85207133f894b13e3b28dda9afcc18d5e0e8fc43953d857d1c3d1006c4ea51ad9ca7bd4a39cf12e20225dd0380f3cdd34fa24f5a1cf19beaeb0791f53087bc804bddb8159abdfda2b24f7d0c4e64ceab0293075a53952a4c061481fec39a1a98baf77556258d05a4aab411b13a470cac099aa9da3237816fb5f24ae283f245e0041de0f2d09f80c5194c2d13a5b73c0688f50ec5eb480676c835b1bb2cb3b5d7e3cd938afc9f51577dcd0e1f0c5678f456879b3d91c97919ec96b6203ae45065e48a8598e2764071ea9f3dc4cba602a06617238af1ca02803f2ff2ca477b5f1d108948c33546e7b4cf7ceae2d72deb8a11293a7d7aa412e5316621911595e87ed8bca33038955cbb2ac492446ddfd9682a529938874508b933a7e17f190286a91161b4d3b1275e967ac650c39e819e7dde58634f524f97377d87d99c1db4afe35a6da3d036bf8ad9fa33680168f4d2ca28fbad501a8bc9f1201f421859154de6071d97b0105a702e2b09c83aebac2b1bef587cd2ed7e5d684672b8694bfe87f5e3f61272c6eb88a98c2bafd296cb58a60725136d46be08bf6fbdd8bc3f80bd440547386505822ea1863dc815494a569e166ec9d1ecfd3507591e87da46a0b5fed8227d8372c494f0748403d2c433b02f5c444ce45d1c3308d0c7ea51ec6afb462115ad09cb5209843d757faec1fd73637e4e3fe545a4e5791ad2ed17c134bc6385406fe0d905471c9574c869734886d6b9e90fa2709ecf11846383f938ee49f8af0f350fd2f49e2c377ec8baf832e26855f2b1e32710bf2b0d1e7fb26563878f43d19668497e4604f1baa03608cb29453aed2d4c4a2393e19b3330ac4cdcc258eb992fa6e5ccc9041afdc9f2e471ea2dcf04602dee95d88d6c3b108c253d59c8c2aca3b6a10061608e2375385c19d1d79733512e6362d573b11e21e05a524ba483bf3bad2a4360bb0fedc927200d2cbfd70da18bfb2fcf34b5083c8baf64e311958cc4ee5ff1a2dfbc6bcfc222534dbf9882fdb0baf33449e3be6787c50914b54d3c361c84dee24c54fdda90092970833b30da9952d1c9d1b9ef30ab6277d4563112d83b8596fb624629f2fa6e3a2812eb217d01a9521e33b34c94024ec4ae6b613e82f218b110b9b0c2284fa03a8eb010d29a26dad575dd5c2a491036584ff2f29db6e6290fc58ea7f80157e050ee99b97d4f100d5c63786b124cb6cbf14a0201dd1e66e2a6debea62d779e8c2645ecaa84d2b6eced86fdacfb7de3f56b1bfc8f84d712544c2c5253bcffae0ec4ba382026fcf5053937dee767c092ed0cfc2b443b0387eeee3bcfa7191f8ad42d1c749f31105638f43481da5205233c6df433dc6ebeb1e66b5efb3d7e432837db7fd369125eb26cbd5ae85274d41bc0a94831b5abf4c49b439cc0759291fd521eaf1bda60a97cdb8c9d510a2db91a10c66d76ca7495df1c8072500f810479f6b815ebc5fae3c439bb9e5481ce04389a2338003569a4efc53e4292b8b61e5836fef30aafad23e00e4bbae0809b1314b99b81b0c5bedc6579e359b353dbd80b0da9bbce413183fb8a0f89df609510c38b9cb473d9295e28165478f9ec347cc0fe52c703ec107f8f04b2b763212a27af8cd61ef4fce093a5aa8a19bd7c74b57615d7d470ef4067ff2313783a71d26f64129653fe0ab68f46734c3d2899889ec95e1752371972874eab81cfd602d8c66b669785070dcfd8f52302f84e7fa445ea95279bc3373d9cac46bef9ca374e0b686591a3427f0cc800b2cd1de80cc8ad30359281e06406d9572670b74ede9772ec4f9ec233db160dd4c03c48ad3fd454da273c8545836cff900febb528584c0db3ded9c9ab7789e843b6db9b5abf5190268be8e2d18332195fe2fa8826511f3ee3614ab34146e6c9a7bef0980ede5b2c1d3d2a1ebce09f572e3643b413a283873a82e2ffede0196c09928572cf09528f7efdb4afa094572a077b34882b468037cb84acbe28426f029840146b68254a79c7ea1b862ec696076e7b206875e7c685ebce65cac60da526910ee8a1203272294fb4002f0c7b5ac79ca2d7c4a93be53e6abaa91a531538d86af58a3f760479765392ab84308ce085c4e2a900a549fd873a56b0232a470f50f0f972104c8736fc192d20cac3697c02cd39eaac0550cd5b9a3d32bec61b688ec74661405e67fe2147196c126265ec6d46c9f5bd22ff45f791471b7062b4421de6fc6de6f2a69c74458f5dac33bdd63c550010c4edcf946c50d0d419987c77f6b5a37fbafdb9e31c900211668ea1f063a5345c42a23c98753ce3aba0e931757f74afa994c495a6fd7df298cdc5e8c4dea5c431daf39e0d8a2aa236b5e5093946f046bec640e264d86dc977b76dd6654f11e3faf5ec03395e33636bcb4ceca2fc8051d4d3bb51c0d1929589330bf791a1b1a197c701b54336b5ec69730835d982ddf11bd1b0ddb8a53dbd82ac066494c8dc1dacee61a02c29032ab19f801020862f4ffc677c19ff739d122a20126aaf0e730471ad811ff79a0eaf801ed47af8c2761a7713458dee96bab28f69d838a3b63a49163843362e6a87df9f7420313de19048c2433cc744308db8e2dfa8a050ee64a4f5381d40b105d9d732a02c4085d6ef231ef8d0b57cc5a2e251b47d9f56cf1d255acd99952ccf6c2fc44442a5afc524e17c09827790729c7969f0245531068e6064d1ed10a25adb57bc43454ed00794815f8b9a442e33161285083817239929eacee4185f21483ab87db8fd549f0d0d027c09d34830569c5e8228aceb44d133c406e8753fd8fa547495771425649a34371367d15445c233699c09085f60e1fd127a471731148329e97babee75672d09f1891514ab1af4141eb0df6517178e014fb7724e429eeb4102ddf12eb891411d5ba592dff448474f0edf8d992e4295654dde214f2acc595063cce37e10100eabc4898c3dbdad81fc3263cf0001b602c43949678d394e7f873ddb0d27b7f040e8d7b541bf543dcb32f9a1f609a9425310d9cf23489d111702d4a017d0e52d1d157f66b93597b674e9d94227aa2e13f68e199f9f08c76f21bab8eacca466731702fb4657788984e8e93904f0011c8a2607a5454d5a2eb17e04ea2c1e84af0ed83ca9a4cc9dfb7cb24a4c1f0c5aeeb845426a451f456bbd6c3a47fe6b59226ab980dc58ca7d1c3d56eded425a5fd8040a5f65110705dfde6f656a1e811341a65027bbd9ba2a7c09824da1a1e98154c5791003e675194d0a4d577feafccc081498dfd62373c30f143180cb35e8e8bf5943e2b523a747232afe33b882e7c373b12087811f8ffe08d00916d30fd24813d8ed2b58b3ea2d6ae6b0abadd1e4df2087e651c1a0c5808daceb91b15eed78d7c663455a843661b6ef4c7bb3177670026cb86d88ed15b13734cbc9923e7850739c67672bb7a9ef63023d53884d6258e70fa33e505ddc664df8fcda9c97926cf455d7bcf7336498298e5ebf1bda313086f3794a259d1603d7f35360569fa9bdda7e2bfe97773e61cacae9e10f9161b109b4dc27bf73c796d6de5ae6a43723c18b28f819e5ae45db1f7619adaa3188a830df988bbef1ac4c3313f582ea72579936dbd03af6a0f11a4bc5443bcb5a9e3d2161d27c8d0dbabd49a4a6acd9a896e811da475ce6be99b29b0969a615424a0e4d5a8e7af61cf4fc8de65e67d0c28a472354af3201c837c0138bf9f3917efe48b040e1dfb46dc796475eface5c8d37fcf6af89360933ef081f78eeed6fa38da50918e3beebec642aaafd3e5b5a41b1a5b398d1064ca93c407d90842e9576bc886181472cf0b8f5669ce4fe70b7574d640fe9d4dd88b8eb16b5cc7f3ab5aabf4a5c353eae7139f2b9d5f5c0586012e4da72da03531949e6b414eff628016d6f8feaf894aa6451acd5183eb4c223363b8fc4ff43f5c65e7c8f05f89812d070db8a34a22af3603c26cf60085f53b29a32a43356e73dd10b4cdafdb217e0ae09f706a80e1879dfc33eec97fd10905ad7b48df666a43dc1ac53267bb6dfedaa4501b853ca5b24b5b03bb5f0f2f756e96fa1221257b9f48cfe22d3dbfd4bc88651d5ccee747c6b0bbbf3b3ca96d99b947aff520e2951e5c5298715a195b67ab8595a40108f8f5f597df6fe1d51f8b923588b4cff4dfb98e192338754a831f7dd42052456d31f5226dba8441086a6583e68bed0614faca0dfdbe55f4d4c90ac429c376eecf53b957e4d3978c3a15e3198a3229610bf7a9833a89aa9a822707470d683e6462b488c402ffa1ee8dfb9886679bee32b5260bf620e4010d755913c10868f239f683e9453a3", 0x1, r1}, 0x38) (rerun: 32) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000005c0)=""/182, 0xb6}, {&(0x7f0000000680)=""/244, 0xf4}, {&(0x7f0000000240)=""/43, 0x2b}, {&(0x7f0000000780)=""/190, 0xbe}, {&(0x7f0000000840)=""/182, 0xb6}], 0x5, &(0x7f0000000980)=""/195, 0xc3}, 0x100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='tegra_dma_tx_status\x00', r0}, 0x10) 23:12:27 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xfffffffffffffe4c) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000280)=""/182, 0xb6, 0x0, &(0x7f0000000340)=""/181, 0xb5}}, 0x10) (async) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) (async) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x1f, 0x10}, 0xc) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r10 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r9, r10}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000880)={r10, &(0x7f0000000740)="26028a59f230c03e9a4201ade08275fe8f0082cae3e5e620da82cb25d11f6ec4a61e00b625f56ecdeeeb2e7ebf537f8f82bdeb9ce698630445d21a6a965992884e0ba50875dc8117cb626c8b79fc557908bd00f318e0e27bae7300e06bde7f99970abfd5364ddd5b8ab0c2948dd01252f1b5c82835228319784b9fd2ed35aebcca19f135d2f9debb87764731960c5aa0a5f2db3c4fa53edf58fe3ec29a65ed10f68521bd8ebe0ac7fb365575900d773877081a9463c1738bedc5b520aa3db00816ec7667eb1f9e9d1195685ed623ecf36b652d61b1af55bee327b6", &(0x7f0000000840)}, 0x20) (async) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r11, r12}, 0xc) (async) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r14 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0xd, 0xc, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0xed}, @map_fd={0x18, 0x9, 0x1, 0x0, r1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000840)='GPL\x00', 0x8001, 0xc1, &(0x7f0000000940)=""/193, 0x41100, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000c40)={0x4, 0xd, 0x8, 0xffffffff}, 0x10, 0x0, r13}, 0x80) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r13, r14}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={r14, 0x58, &(0x7f0000000680)}, 0x10) (async) r15 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@map=r12, r15, 0x2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0x4, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}], &(0x7f0000000040)='GPL\x00', 0x80, 0xa4, &(0x7f0000000080)=""/164, 0x41000, 0x6, '\x00', r2, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x7, 0x3, 0xfff}, 0x10, r3, r4, 0x0, &(0x7f00000004c0)=[r7, 0xffffffffffffffff, r8]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x80, 0x8001, 0x4, 0x1000, r1, 0x7a, '\x00', r2, r15, 0x0, 0x3, 0x3, 0x2}, 0x48) 23:12:27 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x1f, 0x12) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) [ 261.611077][T30021] FAULT_INJECTION: forcing a failure. [ 261.611077][T30021] name failslab, interval 1, probability 0, space 0, times 0 [ 261.648714][T30021] CPU: 0 PID: 30021 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 261.658795][T30021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 261.668695][T30021] Call Trace: [ 261.671815][T30021] [ 261.674590][T30021] dump_stack_lvl+0x151/0x1b7 [ 261.679100][T30021] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 261.684574][T30021] dump_stack+0x15/0x17 [ 261.688564][T30021] should_fail+0x3c0/0x510 [ 261.692816][T30021] ? alloc_fdtable+0xaf/0x2b0 [ 261.697329][T30021] __should_failslab+0x9f/0xe0 [ 261.701930][T30021] should_failslab+0x9/0x20 [ 261.706268][T30021] kmem_cache_alloc_trace+0x4a/0x310 [ 261.711389][T30021] ? __kasan_check_write+0x14/0x20 [ 261.716335][T30021] ? _raw_spin_lock+0xa3/0x1b0 [ 261.720939][T30021] alloc_fdtable+0xaf/0x2b0 [ 261.725278][T30021] dup_fd+0x781/0xa40 [ 261.729098][T30021] ? avc_has_perm+0x16d/0x260 [ 261.733614][T30021] copy_files+0xe6/0x200 [ 261.737690][T30021] ? perf_event_attrs+0x30/0x30 [ 261.742375][T30021] ? dup_task_struct+0xa60/0xa60 [ 261.747151][T30021] ? security_task_alloc+0x132/0x150 [ 261.752268][T30021] copy_process+0x11e9/0x3250 [ 261.756783][T30021] ? proc_fail_nth_write+0x213/0x290 [ 261.761903][T30021] ? proc_fail_nth_read+0x220/0x220 [ 261.766934][T30021] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 261.771883][T30021] ? vfs_write+0xa37/0x1160 [ 261.776221][T30021] ? numa_migrate_prep+0xe0/0xe0 [ 261.780997][T30021] kernel_clone+0x21d/0x9c0 [ 261.785338][T30021] ? file_end_write+0x1b0/0x1b0 [ 261.790023][T30021] ? __kasan_check_write+0x14/0x20 [ 261.794972][T30021] ? create_io_thread+0x1e0/0x1e0 [ 261.799833][T30021] ? __mutex_lock_slowpath+0x10/0x10 [ 261.804953][T30021] __x64_sys_clone+0x289/0x310 [ 261.809552][T30021] ? __do_sys_vfork+0x130/0x130 [ 261.814240][T30021] ? debug_smp_processor_id+0x17/0x20 [ 261.819447][T30021] do_syscall_64+0x44/0xd0 [ 261.823701][T30021] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 261.829424][T30021] RIP: 0033:0x7f366ead30c9 [ 261.833684][T30021] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 261.853122][T30021] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 23:12:27 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x185e00413893b7b6) 23:12:27 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8880, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000440)) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r2}, 0xc) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}], 0x8, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000000)={r2, 0x0, 0x0}, 0xffffffffffffff36) 23:12:27 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 20) 23:12:27 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x185e00413893b7b6) 23:12:27 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8880, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000440)) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r2}, 0xc) (async) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}], 0x8, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000000)={r2, 0x0, 0x0}, 0xffffffffffffff36) 23:12:27 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffff39) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}], 0xfffffffffffffd55, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) 23:12:27 executing program 1: syz_clone(0x100000, 0x0, 0x10fff, &(0x7f0000001000), 0x0, 0x0) 23:12:27 executing program 0: syz_clone(0x100000, 0x0, 0x7000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') [ 261.861367][T30021] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 261.869177][T30021] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 261.876988][T30021] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 261.884798][T30021] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 261.892613][T30021] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 261.900425][T30021] 23:12:27 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x185e00413893b7b6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x185e00413893b7b6) (async) [ 261.920399][T30049] FAULT_INJECTION: forcing a failure. [ 261.920399][T30049] name failslab, interval 1, probability 0, space 0, times 0 [ 261.940613][T30049] CPU: 0 PID: 30049 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 261.950687][T30049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 261.960581][T30049] Call Trace: [ 261.963709][T30049] [ 261.966484][T30049] dump_stack_lvl+0x151/0x1b7 [ 261.971000][T30049] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 261.976466][T30049] dump_stack+0x15/0x17 [ 261.980461][T30049] should_fail+0x3c0/0x510 [ 261.984711][T30049] ? kvmalloc_node+0x82/0x130 [ 261.989223][T30049] __should_failslab+0x9f/0xe0 [ 261.993829][T30049] should_failslab+0x9/0x20 [ 261.998163][T30049] __kmalloc+0x6d/0x350 [ 262.002155][T30049] ? kvmalloc_node+0x82/0x130 [ 262.006676][T30049] kvmalloc_node+0x82/0x130 [ 262.011011][T30049] alloc_fdtable+0x173/0x2b0 [ 262.015436][T30049] dup_fd+0x781/0xa40 [ 262.019250][T30049] ? avc_has_perm+0x16d/0x260 [ 262.023766][T30049] copy_files+0xe6/0x200 [ 262.027846][T30049] ? perf_event_attrs+0x30/0x30 [ 262.032530][T30049] ? dup_task_struct+0xa60/0xa60 [ 262.037301][T30049] ? security_task_alloc+0x132/0x150 [ 262.042539][T30049] copy_process+0x11e9/0x3250 [ 262.047048][T30049] ? proc_fail_nth_write+0x213/0x290 [ 262.052168][T30049] ? proc_fail_nth_read+0x220/0x220 [ 262.057225][T30049] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 262.062147][T30049] ? vfs_write+0xa37/0x1160 [ 262.066491][T30049] ? numa_migrate_prep+0xe0/0xe0 [ 262.071260][T30049] kernel_clone+0x21d/0x9c0 [ 262.075599][T30049] ? file_end_write+0x1b0/0x1b0 [ 262.080285][T30049] ? __kasan_check_write+0x14/0x20 [ 262.085234][T30049] ? create_io_thread+0x1e0/0x1e0 [ 262.090094][T30049] ? __mutex_lock_slowpath+0x10/0x10 [ 262.095215][T30049] __x64_sys_clone+0x289/0x310 [ 262.099814][T30049] ? __do_sys_vfork+0x130/0x130 [ 262.104503][T30049] ? debug_smp_processor_id+0x17/0x20 [ 262.109710][T30049] do_syscall_64+0x44/0xd0 [ 262.113961][T30049] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 262.119775][T30049] RIP: 0033:0x7f366ead30c9 [ 262.124030][T30049] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 262.143472][T30049] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 262.151719][T30049] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 262.159527][T30049] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 23:12:27 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8880, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000440)) (async, rerun: 32) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (rerun: 32) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r2}, 0xc) (async, rerun: 32) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async, rerun: 32) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}], 0x8, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000000)={r2, 0x0, 0x0}, 0xffffffffffffff36) (rerun: 32) 23:12:27 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffff39) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}], 0xfffffffffffffd55, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffff39) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}], 0xfffffffffffffd55, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) (async) 23:12:27 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:27 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x7, 0x7fffffff, 0x4, 0x2a0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3, 0xb}, 0x48) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x99}, @call={0x85, 0x0, 0x0, 0xe}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x99, &(0x7f0000000080)=""/153, 0x41000, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000000180)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x0, 0x3, 0xbc73}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r1]}, 0x80) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000500)=[0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x14}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00'}, 0x10) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r11 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r10, r11}, 0xc) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_ext={0x1c, 0x10, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000800000000004000000185600000c000000000000002200000000000000", @ANYRES32=r1, @ANYBLOB="0000000007000000850000004b00000085200000050000002f5fff7f2000000018250000", @ANYRES32=r4, @ANYBLOB="000000001f0000001833000001000000000000000000000020560800040000009d831c00fcffffff9500000000000000"], &(0x7f0000000400)='GPL\x00', 0x7, 0x41, &(0x7f0000000440)=""/65, 0x41100, 0x1, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x8, 0x7f, 0x9a}, 0x10, 0x28ffd, r6, 0x0, &(0x7f0000000980)=[r8, r9, r1, r11, r1, r12, r1]}, 0x80) 23:12:27 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffff39) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}], 0xfffffffffffffd55, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) [ 262.167341][T30049] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 262.175345][T30049] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 262.183156][T30049] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 262.190973][T30049] 23:12:27 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 21) 23:12:27 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:27 executing program 1: syz_clone(0x100000, 0x0, 0x20010, &(0x7f0000001000), 0x0, 0x0) 23:12:27 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x7, 0x7fffffff, 0x4, 0x2a0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3, 0xb}, 0x48) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x99}, @call={0x85, 0x0, 0x0, 0xe}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x99, &(0x7f0000000080)=""/153, 0x41000, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000000180)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x0, 0x3, 0xbc73}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r1]}, 0x80) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000500)=[0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) (async) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x14}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00'}, 0x10) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r11 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r10, r11}, 0xc) (async) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_ext={0x1c, 0x10, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000800000000004000000185600000c000000000000002200000000000000", @ANYRES32=r1, @ANYBLOB="0000000007000000850000004b00000085200000050000002f5fff7f2000000018250000", @ANYRES32=r4, @ANYBLOB="000000001f0000001833000001000000000000000000000020560800040000009d831c00fcffffff9500000000000000"], &(0x7f0000000400)='GPL\x00', 0x7, 0x41, &(0x7f0000000440)=""/65, 0x41100, 0x1, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x8, 0x7f, 0x9a}, 0x10, 0x28ffd, r6, 0x0, &(0x7f0000000980)=[r8, r9, r1, r11, r1, r12, r1]}, 0x80) 23:12:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000080), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 23:12:27 executing program 0: syz_clone(0x100000, 0x0, 0x9a01, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000080), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 23:12:27 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:27 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x7, 0x7fffffff, 0x4, 0x2a0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3, 0xb}, 0x48) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x99}, @call={0x85, 0x0, 0x0, 0xe}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x99, &(0x7f0000000080)=""/153, 0x41000, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000000180)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x0, 0x3, 0xbc73}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r1]}, 0x80) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000500)=[0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x14}, 0x10) (async) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00'}, 0x10) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r11 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r10, r11}, 0xc) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_ext={0x1c, 0x10, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000800000000004000000185600000c000000000000002200000000000000", @ANYRES32=r1, @ANYBLOB="0000000007000000850000004b00000085200000050000002f5fff7f2000000018250000", @ANYRES32=r4, @ANYBLOB="000000001f0000001833000001000000000000000000000020560800040000009d831c00fcffffff9500000000000000"], &(0x7f0000000400)='GPL\x00', 0x7, 0x41, &(0x7f0000000440)=""/65, 0x41100, 0x1, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x8, 0x7f, 0x9a}, 0x10, 0x28ffd, r6, 0x0, &(0x7f0000000980)=[r8, r9, r1, r11, r1, r12, r1]}, 0x80) 23:12:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000080), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) (async) openat$cgroup_type(r1, &(0x7f0000000080), 0x2, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) 23:12:27 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000480)={0x40, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={r0, 0x8, 0x18}, 0xc) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000100ffff000000000600000949060000100000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x3f, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x8, 0x9, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x1]}, 0x80) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1f, 0x4, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x8f}, @alu={0x4, 0x0, 0xd, 0x9, 0x4, 0x8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0xb1, &(0x7f0000000080)=""/177, 0x40f00, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x1, 0x4b8, 0x1c00000}, 0x10, 0x0, r1, 0x0, &(0x7f00000003c0)=[r3, 0x1, 0x1, r4]}, 0x80) 23:12:27 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) [ 262.516522][T30091] FAULT_INJECTION: forcing a failure. [ 262.516522][T30091] name failslab, interval 1, probability 0, space 0, times 0 [ 262.617312][T30091] CPU: 0 PID: 30091 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 262.627405][T30091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 262.637297][T30091] Call Trace: [ 262.640420][T30091] [ 262.643192][T30091] dump_stack_lvl+0x151/0x1b7 [ 262.647707][T30091] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 262.653176][T30091] dump_stack+0x15/0x17 [ 262.657168][T30091] should_fail+0x3c0/0x510 [ 262.661421][T30091] __should_failslab+0x9f/0xe0 [ 262.666021][T30091] should_failslab+0x9/0x20 [ 262.670358][T30091] kmem_cache_alloc+0x4f/0x2f0 [ 262.674958][T30091] ? anon_vma_clone+0xa1/0x4f0 [ 262.679557][T30091] anon_vma_clone+0xa1/0x4f0 [ 262.683991][T30091] anon_vma_fork+0x91/0x4f0 [ 262.688324][T30091] ? anon_vma_name+0x4c/0x70 [ 262.692752][T30091] dup_mmap+0x760/0xf10 [ 262.696748][T30091] ? __delayed_free_task+0x20/0x20 [ 262.701693][T30091] ? mm_init+0x807/0x960 [ 262.705775][T30091] dup_mm+0x8e/0x2e0 [ 262.709502][T30091] copy_mm+0x108/0x1b0 [ 262.713408][T30091] copy_process+0x1295/0x3250 [ 262.717924][T30091] ? proc_fail_nth_write+0x213/0x290 [ 262.723043][T30091] ? proc_fail_nth_read+0x220/0x220 [ 262.728077][T30091] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 262.733024][T30091] ? vfs_write+0xa37/0x1160 [ 262.737367][T30091] ? numa_migrate_prep+0xe0/0xe0 [ 262.742139][T30091] kernel_clone+0x21d/0x9c0 [ 262.746911][T30091] ? file_end_write+0x1b0/0x1b0 [ 262.751598][T30091] ? __kasan_check_write+0x14/0x20 [ 262.756547][T30091] ? create_io_thread+0x1e0/0x1e0 [ 262.761403][T30091] ? __mutex_lock_slowpath+0x10/0x10 [ 262.766525][T30091] __x64_sys_clone+0x289/0x310 [ 262.771124][T30091] ? __do_sys_vfork+0x130/0x130 [ 262.775816][T30091] ? debug_smp_processor_id+0x17/0x20 [ 262.781018][T30091] do_syscall_64+0x44/0xd0 [ 262.785273][T30091] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 262.790999][T30091] RIP: 0033:0x7f366ead30c9 [ 262.795260][T30091] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 262.814694][T30091] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 262.822939][T30091] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 262.830753][T30091] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 262.838560][T30091] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 262.846374][T30091] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 262.854185][T30091] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 262.862000][T30091] 23:12:28 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 22) 23:12:28 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000240)='io.pressure\x00', 0x2, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0xffffffffffffffff}, 0x4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r2}, 0xc) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map=0x1, r5, 0x4, 0x5}, 0x14) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r3, 0x0, 0x25, 0x10}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r7}, 0x8) close(r0) 23:12:28 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) 23:12:28 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000480)={0x40, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={r0, 0x8, 0x18}, 0xc) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000100ffff000000000600000949060000100000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x3f, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x8, 0x9, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x1]}, 0x80) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1f, 0x4, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x8f}, @alu={0x4, 0x0, 0xd, 0x9, 0x4, 0x8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0xb1, &(0x7f0000000080)=""/177, 0x40f00, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x1, 0x4b8, 0x1c00000}, 0x10, 0x0, r1, 0x0, &(0x7f00000003c0)=[r3, 0x1, 0x1, r4]}, 0x80) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000480)={0x40}, 0x8) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={r0, 0x8, 0x18}, 0xc) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000100ffff000000000600000949060000100000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x3f, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x8, 0x9, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x1]}, 0x80) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1f, 0x4, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x8f}, @alu={0x4, 0x0, 0xd, 0x9, 0x4, 0x8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0xb1, &(0x7f0000000080)=""/177, 0x40f00, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x1, 0x4b8, 0x1c00000}, 0x10, 0x0, r1, 0x0, &(0x7f00000003c0)=[r3, 0x1, 0x1, r4]}, 0x80) (async) 23:12:28 executing program 0: syz_clone(0x100000, 0x0, 0x10fff, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:28 executing program 1: syz_clone(0x100000, 0x0, 0x20200, &(0x7f0000001000), 0x0, 0x0) 23:12:28 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000240)='io.pressure\x00', 0x2, 0x0) (async) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) (async) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0xffffffffffffffff}, 0x4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r2}, 0xc) (async) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map=0x1, r5, 0x4, 0x5}, 0x14) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r3, 0x0, 0x25, 0x10}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r7}, 0x8) close(r0) 23:12:28 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) 23:12:28 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000480)={0x40, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={r0, 0x8, 0x18}, 0xc) (async) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000100ffff000000000600000949060000100000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x3f, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x8, 0x9, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x1]}, 0x80) (async, rerun: 32) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async, rerun: 32) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1f, 0x4, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x8f}, @alu={0x4, 0x0, 0xd, 0x9, 0x4, 0x8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0xb1, &(0x7f0000000080)=""/177, 0x40f00, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x1, 0x4b8, 0x1c00000}, 0x10, 0x0, r1, 0x0, &(0x7f00000003c0)=[r3, 0x1, 0x1, r4]}, 0x80) 23:12:28 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000240)='io.pressure\x00', 0x2, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0xffffffffffffffff}, 0x4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r2}, 0xc) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map=0x1, r5, 0x4, 0x5}, 0x14) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r3, 0x0, 0x25, 0x10}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r7}, 0x8) close(r0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000240)='io.pressure\x00', 0x2, 0x0) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) (async) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0xffffffffffffffff}, 0x4) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r2}, 0xc) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map=0x1, r5, 0x4, 0x5}, 0x14) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r3, 0x0, 0x25, 0x10}, 0x10) (async) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r7}, 0x8) (async) close(r0) (async) 23:12:28 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0xfffffffc}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={&(0x7f0000000040)=""/108, 0x6c, 0x0, &(0x7f0000000100)=""/165, 0xa5}}, 0x10) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={&(0x7f0000000240)="14be1b031e668f64c8998b4404b29286c5cb3a98f9a728acc3f6b5cc10b10de955c3538f544e47e41244bebdb5b7b5d18afcbea4a4bb82ac27b35e900ede20ecf5d390e30b6d73c291f0f17b034cb633946ea0617ae638308fcc665793251393b6dd71e278f3f3abb246ec014d244578875a112bb0b4231ce1723489bdd67f4f3719c94eb2ec8411dfd15923116823a0735a", &(0x7f0000000300)=""/218, &(0x7f0000000400)="1b1ff9fccfc99cecfc96d5c9c30c8b6da269ab2f73870fd856a3596102cb606b0ad83d7f46c61ffca069e9257c4dc3f5530342fc668e2929fdb8563450ca6b3d36656b2b5750e3f65ce8ea4d850ef88b41912dd90a678eb9d87c", &(0x7f0000000480)="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", 0x80000000, r1, 0x4}, 0x38) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) 23:12:28 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) [ 262.996096][T30132] FAULT_INJECTION: forcing a failure. [ 262.996096][T30132] name failslab, interval 1, probability 0, space 0, times 0 [ 263.070595][T30132] CPU: 0 PID: 30132 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 263.080678][T30132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 263.090572][T30132] Call Trace: [ 263.093699][T30132] [ 263.096472][T30132] dump_stack_lvl+0x151/0x1b7 [ 263.100988][T30132] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 263.106462][T30132] dump_stack+0x15/0x17 [ 263.110448][T30132] should_fail+0x3c0/0x510 [ 263.114700][T30132] __should_failslab+0x9f/0xe0 [ 263.119302][T30132] should_failslab+0x9/0x20 [ 263.123641][T30132] kmem_cache_alloc+0x4f/0x2f0 [ 263.128239][T30132] ? copy_fs_struct+0x4e/0x230 [ 263.132851][T30132] copy_fs_struct+0x4e/0x230 [ 263.137265][T30132] copy_fs+0x72/0x140 [ 263.141084][T30132] copy_process+0x1214/0x3250 [ 263.145603][T30132] ? proc_fail_nth_write+0x213/0x290 [ 263.150719][T30132] ? proc_fail_nth_read+0x220/0x220 [ 263.155753][T30132] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 263.160703][T30132] ? vfs_write+0xa37/0x1160 [ 263.165040][T30132] ? numa_migrate_prep+0xe0/0xe0 [ 263.169815][T30132] kernel_clone+0x21d/0x9c0 [ 263.174153][T30132] ? file_end_write+0x1b0/0x1b0 [ 263.178838][T30132] ? __kasan_check_write+0x14/0x20 [ 263.183784][T30132] ? create_io_thread+0x1e0/0x1e0 [ 263.188646][T30132] ? __mutex_lock_slowpath+0x10/0x10 [ 263.193770][T30132] __x64_sys_clone+0x289/0x310 [ 263.198371][T30132] ? __do_sys_vfork+0x130/0x130 [ 263.203054][T30132] ? debug_smp_processor_id+0x17/0x20 [ 263.208262][T30132] do_syscall_64+0x44/0xd0 [ 263.212516][T30132] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 263.218240][T30132] RIP: 0033:0x7f366ead30c9 [ 263.222498][T30132] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 263.241935][T30132] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 263.250181][T30132] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 263.257993][T30132] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 263.265807][T30132] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 263.273622][T30132] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 263.281426][T30132] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 263.289241][T30132] 23:12:28 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 23) 23:12:28 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0xfffffffc}, 0x8) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={&(0x7f0000000040)=""/108, 0x6c, 0x0, &(0x7f0000000100)=""/165, 0xa5}}, 0x10) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={&(0x7f0000000240)="14be1b031e668f64c8998b4404b29286c5cb3a98f9a728acc3f6b5cc10b10de955c3538f544e47e41244bebdb5b7b5d18afcbea4a4bb82ac27b35e900ede20ecf5d390e30b6d73c291f0f17b034cb633946ea0617ae638308fcc665793251393b6dd71e278f3f3abb246ec014d244578875a112bb0b4231ce1723489bdd67f4f3719c94eb2ec8411dfd15923116823a0735a", &(0x7f0000000300)=""/218, &(0x7f0000000400)="1b1ff9fccfc99cecfc96d5c9c30c8b6da269ab2f73870fd856a3596102cb606b0ad83d7f46c61ffca069e9257c4dc3f5530342fc668e2929fdb8563450ca6b3d36656b2b5750e3f65ce8ea4d850ef88b41912dd90a678eb9d87c", &(0x7f0000000480)="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", 0x80000000, r1, 0x4}, 0x38) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) 23:12:28 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) (async) 23:12:28 executing program 1: syz_clone(0x100000, 0x0, 0x80000, &(0x7f0000001000), 0x0, 0x0) 23:12:28 executing program 0: syz_clone(0x100000, 0x0, 0x20010, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:28 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000000)=""/243, 0xf3, 0x0, &(0x7f0000000100)=""/225, 0xe1}}, 0x10) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000240)={0x0, 0x4, [@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @random="6ba5148b72ee", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty]}) 23:12:28 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) (async) 23:12:28 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0xfffffffc}, 0x8) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={&(0x7f0000000040)=""/108, 0x6c, 0x0, &(0x7f0000000100)=""/165, 0xa5}}, 0x10) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={&(0x7f0000000240)="14be1b031e668f64c8998b4404b29286c5cb3a98f9a728acc3f6b5cc10b10de955c3538f544e47e41244bebdb5b7b5d18afcbea4a4bb82ac27b35e900ede20ecf5d390e30b6d73c291f0f17b034cb633946ea0617ae638308fcc665793251393b6dd71e278f3f3abb246ec014d244578875a112bb0b4231ce1723489bdd67f4f3719c94eb2ec8411dfd15923116823a0735a", &(0x7f0000000300)=""/218, &(0x7f0000000400)="1b1ff9fccfc99cecfc96d5c9c30c8b6da269ab2f73870fd856a3596102cb606b0ad83d7f46c61ffca069e9257c4dc3f5530342fc668e2929fdb8563450ca6b3d36656b2b5750e3f65ce8ea4d850ef88b41912dd90a678eb9d87c", &(0x7f0000000480)="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", 0x80000000, r1, 0x4}, 0x38) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) 23:12:28 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000000)=""/243, 0xf3, 0x0, &(0x7f0000000100)=""/225, 0xe1}}, 0x10) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000240)={0x0, 0x4, [@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @random="6ba5148b72ee", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty]}) 23:12:28 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x101, 0xeb, 0x800000, 0x2000, 0xffffffffffffffff, 0x60, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r8 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r7, r8}, 0xc) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x4}, 0x10) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x7f}, 0xc) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0xe8, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x4, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7}, @map_fd={0x18, 0xb, 0x1, 0x0, r1}], &(0x7f0000000040)='GPL\x00', 0x80b, 0x0, 0x0, 0x40f00, 0x10, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x8000, 0x6, 0x800, 0x2}, 0x10, 0x126d0, r3, 0x0, &(0x7f00000003c0)=[r5, r6, r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, r10, r11]}, 0x80) 23:12:28 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={&(0x7f0000000000)="36ddc06691aa1b8df95c54d5336ff130e0d8a56102c4bc73c6ca8dc4448ebe", &(0x7f0000001340)=""/4101, &(0x7f00000011c0)="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", &(0x7f0000001040)="a366fff16ce951569234ae6fb73e257cf7746face17ee22270f3d87f5978488653066389890f721e2b", 0x68bf, 0xffffffffffffffff, 0xd4efab5241072d0e}, 0x38) 23:12:28 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000000)=""/243, 0xf3, 0x0, &(0x7f0000000100)=""/225, 0xe1}}, 0x10) (async) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000240)={0x0, 0x4, [@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @random="6ba5148b72ee", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty]}) [ 263.431962][T30185] FAULT_INJECTION: forcing a failure. [ 263.431962][T30185] name failslab, interval 1, probability 0, space 0, times 0 [ 263.492190][T30185] CPU: 1 PID: 30185 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 263.502264][T30185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 263.512161][T30185] Call Trace: [ 263.515293][T30185] [ 263.518065][T30185] dump_stack_lvl+0x151/0x1b7 [ 263.522578][T30185] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 263.528045][T30185] dump_stack+0x15/0x17 [ 263.532034][T30185] should_fail+0x3c0/0x510 [ 263.536290][T30185] __should_failslab+0x9f/0xe0 [ 263.540887][T30185] should_failslab+0x9/0x20 [ 263.545228][T30185] kmem_cache_alloc+0x4f/0x2f0 [ 263.549826][T30185] ? anon_vma_fork+0x1b9/0x4f0 [ 263.554430][T30185] anon_vma_fork+0x1b9/0x4f0 [ 263.558854][T30185] dup_mmap+0x760/0xf10 [ 263.562847][T30185] ? __delayed_free_task+0x20/0x20 [ 263.567792][T30185] ? mm_init+0x807/0x960 [ 263.571872][T30185] dup_mm+0x8e/0x2e0 [ 263.575602][T30185] copy_mm+0x108/0x1b0 [ 263.579510][T30185] copy_process+0x1295/0x3250 [ 263.584025][T30185] ? proc_fail_nth_write+0x213/0x290 [ 263.589142][T30185] ? proc_fail_nth_read+0x220/0x220 [ 263.594176][T30185] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 263.599122][T30185] ? vfs_write+0xa37/0x1160 [ 263.603465][T30185] ? numa_migrate_prep+0xe0/0xe0 [ 263.608243][T30185] kernel_clone+0x21d/0x9c0 [ 263.612582][T30185] ? file_end_write+0x1b0/0x1b0 [ 263.617261][T30185] ? __kasan_check_write+0x14/0x20 [ 263.622212][T30185] ? create_io_thread+0x1e0/0x1e0 [ 263.627069][T30185] ? __mutex_lock_slowpath+0x10/0x10 [ 263.632194][T30185] __x64_sys_clone+0x289/0x310 [ 263.636796][T30185] ? __do_sys_vfork+0x130/0x130 [ 263.641482][T30185] ? debug_smp_processor_id+0x17/0x20 [ 263.646686][T30185] do_syscall_64+0x44/0xd0 [ 263.650940][T30185] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 263.656673][T30185] RIP: 0033:0x7f366ead30c9 [ 263.660919][T30185] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 263.680363][T30185] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 263.688610][T30185] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 263.696421][T30185] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 263.704230][T30185] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 263.712155][T30185] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 263.719939][T30185] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 263.727753][T30185] 23:12:29 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 24) 23:12:29 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x101, 0xeb, 0x800000, 0x2000, 0xffffffffffffffff, 0x60, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) (async) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r8 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r7, r8}, 0xc) (async) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x4}, 0x10) (async) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x7f}, 0xc) (async) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0xe8, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x4, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7}, @map_fd={0x18, 0xb, 0x1, 0x0, r1}], &(0x7f0000000040)='GPL\x00', 0x80b, 0x0, 0x0, 0x40f00, 0x10, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x8000, 0x6, 0x800, 0x2}, 0x10, 0x126d0, r3, 0x0, &(0x7f00000003c0)=[r5, r6, r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, r10, r11]}, 0x80) 23:12:29 executing program 0: syz_clone(0x100000, 0x0, 0x20200, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:29 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={&(0x7f0000000000)="36ddc06691aa1b8df95c54d5336ff130e0d8a56102c4bc73c6ca8dc4448ebe", &(0x7f0000001340)=""/4101, &(0x7f00000011c0)="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", &(0x7f0000001040)="a366fff16ce951569234ae6fb73e257cf7746face17ee22270f3d87f5978488653066389890f721e2b", 0x68bf, 0xffffffffffffffff, 0xd4efab5241072d0e}, 0x38) 23:12:29 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0xfff, 0x3, 0x80000000, 0x40a, r3, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r4}, 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0x8, 0x4, r2}, 0x14) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={0xffffffffffffffff, r3}, 0xc) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffd67) 23:12:29 executing program 1: syz_clone(0x100000, 0x0, 0xf02a01, &(0x7f0000001000), 0x0, 0x0) 23:12:29 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={&(0x7f0000000000)="36ddc06691aa1b8df95c54d5336ff130e0d8a56102c4bc73c6ca8dc4448ebe", &(0x7f0000001340)=""/4101, &(0x7f00000011c0)="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", &(0x7f0000001040)="a366fff16ce951569234ae6fb73e257cf7746face17ee22270f3d87f5978488653066389890f721e2b", 0x68bf, 0xffffffffffffffff, 0xd4efab5241072d0e}, 0x38) 23:12:29 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x101, 0xeb, 0x800000, 0x2000, 0xffffffffffffffff, 0x60, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r8 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r7, r8}, 0xc) (async) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x4}, 0x10) (async) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x7f}, 0xc) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0xe8, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x4, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7}, @map_fd={0x18, 0xb, 0x1, 0x0, r1}], &(0x7f0000000040)='GPL\x00', 0x80b, 0x0, 0x0, 0x40f00, 0x10, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x8000, 0x6, 0x800, 0x2}, 0x10, 0x126d0, r3, 0x0, &(0x7f00000003c0)=[r5, r6, r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, r10, r11]}, 0x80) 23:12:29 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) (async, rerun: 32) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async, rerun: 32) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0xfff, 0x3, 0x80000000, 0x40a, r3, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r4}, 0xc) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0x8, 0x4, r2}, 0x14) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={0xffffffffffffffff, r3}, 0xc) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffd67) 23:12:29 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r0}, 0x4) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 263.913771][T30227] FAULT_INJECTION: forcing a failure. [ 263.913771][T30227] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 263.946512][T30227] CPU: 0 PID: 30227 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 263.961099][T30227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 263.970991][T30227] Call Trace: [ 263.974123][T30227] [ 263.976893][T30227] dump_stack_lvl+0x151/0x1b7 [ 263.981403][T30227] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 263.986872][T30227] ? stack_trace_save+0x1f0/0x1f0 [ 263.991732][T30227] ? __kernel_text_address+0x9a/0x110 [ 263.996940][T30227] dump_stack+0x15/0x17 [ 264.000933][T30227] should_fail+0x3c0/0x510 [ 264.005186][T30227] should_fail_alloc_page+0x58/0x70 [ 264.010219][T30227] __alloc_pages+0x1de/0x7c0 [ 264.014645][T30227] ? stack_trace_save+0x12d/0x1f0 [ 264.019505][T30227] ? stack_trace_snprint+0x100/0x100 [ 264.024631][T30227] ? __count_vm_events+0x30/0x30 [ 264.029399][T30227] ? __kasan_slab_alloc+0xc4/0xe0 [ 264.034257][T30227] ? __kasan_slab_alloc+0xb2/0xe0 [ 264.039118][T30227] ? kmem_cache_alloc+0x189/0x2f0 [ 264.043979][T30227] ? anon_vma_fork+0x1b9/0x4f0 [ 264.048578][T30227] get_zeroed_page+0x19/0x40 [ 264.053006][T30227] __pud_alloc+0x8b/0x260 [ 264.057172][T30227] ? do_handle_mm_fault+0x2410/0x2410 [ 264.062381][T30227] copy_page_range+0xd9e/0x1090 [ 264.067070][T30227] ? pfn_valid+0x1e0/0x1e0 [ 264.071332][T30227] dup_mmap+0x9af/0xf10 [ 264.075311][T30227] ? __delayed_free_task+0x20/0x20 [ 264.080259][T30227] ? mm_init+0x807/0x960 [ 264.084340][T30227] dup_mm+0x8e/0x2e0 [ 264.088069][T30227] copy_mm+0x108/0x1b0 [ 264.091983][T30227] copy_process+0x1295/0x3250 [ 264.096489][T30227] ? proc_fail_nth_write+0x213/0x290 [ 264.101608][T30227] ? proc_fail_nth_read+0x220/0x220 [ 264.106643][T30227] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 264.111590][T30227] ? vfs_write+0xa37/0x1160 [ 264.115931][T30227] ? numa_migrate_prep+0xe0/0xe0 [ 264.120704][T30227] kernel_clone+0x21d/0x9c0 [ 264.125041][T30227] ? file_end_write+0x1b0/0x1b0 [ 264.129729][T30227] ? __kasan_check_write+0x14/0x20 [ 264.134680][T30227] ? create_io_thread+0x1e0/0x1e0 [ 264.139538][T30227] ? __mutex_lock_slowpath+0x10/0x10 [ 264.144658][T30227] __x64_sys_clone+0x289/0x310 [ 264.149258][T30227] ? __do_sys_vfork+0x130/0x130 [ 264.153945][T30227] ? debug_smp_processor_id+0x17/0x20 [ 264.159153][T30227] do_syscall_64+0x44/0xd0 [ 264.163407][T30227] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 264.169136][T30227] RIP: 0033:0x7f366ead30c9 [ 264.173389][T30227] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 264.193188][T30227] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 264.201419][T30227] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 23:12:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x7, &(0x7f0000000080)=@raw=[@alu={0x4, 0x1, 0x2, 0x7, 0x5, 0xffffffffffffffa5, 0xffffffffffffffff}, @ldst={0x1, 0x1, 0x0, 0x9, 0xb, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0x7, 0x4, 0x1, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, &(0x7f0000000100), 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x6, 0x9, 0xbb0d}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x1, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x2) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="c829c2cfbdc45008"], 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 23:12:29 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0xfff, 0x3, 0x80000000, 0x40a, r3, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r4}, 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0x8, 0x4, r2}, 0x14) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={0xffffffffffffffff, r3}, 0xc) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffd67) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) (async) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0xfff, 0x3, 0x80000000, 0x40a, r3, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5}, 0x48) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r4}, 0xc) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0x8, 0x4, r2}, 0x14) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={0xffffffffffffffff, r3}, 0xc) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffd67) (async) [ 264.209231][T30227] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 264.217040][T30227] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 264.224853][T30227] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 264.232664][T30227] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 264.240484][T30227] 23:12:29 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 25) 23:12:29 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x7e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r3, r5}, 0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x1ff}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) [ 264.374732][T30259] FAULT_INJECTION: forcing a failure. [ 264.374732][T30259] name failslab, interval 1, probability 0, space 0, times 0 [ 264.410680][T30259] CPU: 1 PID: 30259 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 264.420755][T30259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 264.430653][T30259] Call Trace: [ 264.433775][T30259] [ 264.436554][T30259] dump_stack_lvl+0x151/0x1b7 [ 264.441066][T30259] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 264.446532][T30259] dump_stack+0x15/0x17 [ 264.450534][T30259] should_fail+0x3c0/0x510 [ 264.454780][T30259] __should_failslab+0x9f/0xe0 [ 264.459384][T30259] should_failslab+0x9/0x20 [ 264.463717][T30259] kmem_cache_alloc+0x4f/0x2f0 [ 264.468320][T30259] ? dup_mm+0x29/0x2e0 [ 264.472223][T30259] dup_mm+0x29/0x2e0 [ 264.475954][T30259] copy_mm+0x108/0x1b0 [ 264.479861][T30259] copy_process+0x1295/0x3250 [ 264.484376][T30259] ? proc_fail_nth_write+0x213/0x290 [ 264.489496][T30259] ? proc_fail_nth_read+0x220/0x220 [ 264.494529][T30259] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 264.499490][T30259] ? vfs_write+0xa37/0x1160 [ 264.503813][T30259] ? numa_migrate_prep+0xe0/0xe0 [ 264.508588][T30259] kernel_clone+0x21d/0x9c0 [ 264.512928][T30259] ? file_end_write+0x1b0/0x1b0 [ 264.517616][T30259] ? __kasan_check_write+0x14/0x20 [ 264.522560][T30259] ? create_io_thread+0x1e0/0x1e0 [ 264.527424][T30259] ? __mutex_lock_slowpath+0x10/0x10 [ 264.532542][T30259] __x64_sys_clone+0x289/0x310 [ 264.537143][T30259] ? __do_sys_vfork+0x130/0x130 [ 264.541832][T30259] ? debug_smp_processor_id+0x17/0x20 [ 264.547036][T30259] do_syscall_64+0x44/0xd0 [ 264.551292][T30259] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 264.557017][T30259] RIP: 0033:0x7f366ead30c9 [ 264.561272][T30259] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 264.580715][T30259] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 264.589047][T30259] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 264.596854][T30259] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 264.604666][T30259] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 264.612477][T30259] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 23:12:30 executing program 0: syz_clone(0x100000, 0x0, 0x80000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x7, &(0x7f0000000080)=@raw=[@alu={0x4, 0x1, 0x2, 0x7, 0x5, 0xffffffffffffffa5, 0xffffffffffffffff}, @ldst={0x1, 0x1, 0x0, 0x9, 0xb, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0x7, 0x4, 0x1, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, &(0x7f0000000100), 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x6, 0x9, 0xbb0d}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x1, 0xffffffffffffffff]}, 0x80) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) (async) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x2) (async) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="c829c2cfbdc45008"], 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 23:12:30 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r0}, 0x4) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:30 executing program 1: syz_clone(0x100000, 0x0, 0xf0ff1f, &(0x7f0000001000), 0x0, 0x0) 23:12:30 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x7e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) (async) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) (async) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r3, r5}, 0xc) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x1ff}, 0x8) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) 23:12:30 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x7e) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) (async) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) (async) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r3, r5}, 0xc) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x1ff}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) 23:12:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x7, &(0x7f0000000080)=@raw=[@alu={0x4, 0x1, 0x2, 0x7, 0x5, 0xffffffffffffffa5, 0xffffffffffffffff}, @ldst={0x1, 0x1, 0x0, 0x9, 0xb, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0x7, 0x4, 0x1, 0x1, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, &(0x7f0000000100), 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x6, 0x9, 0xbb0d}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x1, 0xffffffffffffffff]}, 0x80) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) (async) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x2) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="c829c2cfbdc45008"], 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 23:12:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="d7f8", 0x2}, {&(0x7f0000000080)="7a24bc381b64dbb82056b988aae4d24d90630d11dce3085198cb74c4a149eea008a9c3", 0x23}, {&(0x7f00000000c0)="b68328767b52631f80db4008c8692794ceca82f24dadf1264f75decab3b038203839e77e86f4195cb6da26e9accc0bc1258291f2d8474019bc8d7225befc9f588ab3016e0e69da8979cc4328f79bfb03", 0x50}, {&(0x7f0000000140)="526517748a0b46e7d572591663209c67021cd90094dd089ad30fd301018eac275eedf8ccf55a5decebb8c9e5b738bce6de828a464625f4f032df472e708900472ede9da6d68a814eab029d4dee04feb022d7ffec5d0731f950f2385c21e4d0a688feff38e82c7cbc0c40d9072aefc2", 0x6f}, {&(0x7f00000001c0)="6d33cc44513f7e8f", 0x8}, {&(0x7f0000000200)="cf6370fc0739c5fe0a578ee69c0d6a0a94ce8497c1a0f185dfbe05e2a41eeb9c8e4362f1eff9581893a13c48d1219d470b3b867e7147967cb10f31cca289228e5c85589509287337bc85159a5739acdf1aa82f26fa702b48c17d916326780af06f15214e5f081119c323be26339b9ad3bd2f26e777d83a68f0a59e1e4b08d280f4cfadae5f90605f675d293aae550d0af4e2562b865156f03d24369173a6b271eeca57a82b05d4f562ecb192aeeb553c6582c77bde9a060cc507055b5b4b33862bd1829b6a606b65276b", 0xca}, {&(0x7f0000000300)="ed8ed58f534517aa9275e64d3a50b6a707a83d7c0bde2e5dbe16c84566324d5f1eafbb73c61bc5d74c918b7fa808a15dd7bc04b5e5712b1c2f80b569497a94c33bcd40c0d90e941faf128149f7f76178ed195574", 0x54}, {&(0x7f0000000380)="78d60bdf516adb91f15eb85e3c7911883c0174f4b6ab868275de8686aeb3b5045f7609b03ab06cd275157159a08563d2069f087bd7dd428b488c7cb7bf865a32fef27d1c6b3ba14e9b41dce5a88f6bdad70aede3675386cb37107fa32555fb9bac19212809f94e62cc905888031d452801c3afe03ba866f2a4d6eadcd577d4a4d87777a6661cefea41abc6ebaad548de9d45618bd088d55e5fb9ac7bbff6749fc31fb4c29a372dc357faa3bd3a2c40910545eae5316b93b8584ff1452dffa6ab2e1f1c802d350fc310bd6bc8dae30dfb085d52f3d1df3a422161203d679a2409bea442ece96c93c06a438ef4c0", 0xed}], 0x8}, 0x44080) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) [ 264.620301][T30259] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 264.628104][T30259] 23:12:30 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r0}, 0x4) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4}, 0x8) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r0}, 0x4) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) 23:12:30 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xffffffffffffffb3) 23:12:30 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 26) 23:12:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="d7f8", 0x2}, {&(0x7f0000000080)="7a24bc381b64dbb82056b988aae4d24d90630d11dce3085198cb74c4a149eea008a9c3", 0x23}, {&(0x7f00000000c0)="b68328767b52631f80db4008c8692794ceca82f24dadf1264f75decab3b038203839e77e86f4195cb6da26e9accc0bc1258291f2d8474019bc8d7225befc9f588ab3016e0e69da8979cc4328f79bfb03", 0x50}, {&(0x7f0000000140)="526517748a0b46e7d572591663209c67021cd90094dd089ad30fd301018eac275eedf8ccf55a5decebb8c9e5b738bce6de828a464625f4f032df472e708900472ede9da6d68a814eab029d4dee04feb022d7ffec5d0731f950f2385c21e4d0a688feff38e82c7cbc0c40d9072aefc2", 0x6f}, {&(0x7f00000001c0)="6d33cc44513f7e8f", 0x8}, {&(0x7f0000000200)="cf6370fc0739c5fe0a578ee69c0d6a0a94ce8497c1a0f185dfbe05e2a41eeb9c8e4362f1eff9581893a13c48d1219d470b3b867e7147967cb10f31cca289228e5c85589509287337bc85159a5739acdf1aa82f26fa702b48c17d916326780af06f15214e5f081119c323be26339b9ad3bd2f26e777d83a68f0a59e1e4b08d280f4cfadae5f90605f675d293aae550d0af4e2562b865156f03d24369173a6b271eeca57a82b05d4f562ecb192aeeb553c6582c77bde9a060cc507055b5b4b33862bd1829b6a606b65276b", 0xca}, {&(0x7f0000000300)="ed8ed58f534517aa9275e64d3a50b6a707a83d7c0bde2e5dbe16c84566324d5f1eafbb73c61bc5d74c918b7fa808a15dd7bc04b5e5712b1c2f80b569497a94c33bcd40c0d90e941faf128149f7f76178ed195574", 0x54}, {&(0x7f0000000380)="78d60bdf516adb91f15eb85e3c7911883c0174f4b6ab868275de8686aeb3b5045f7609b03ab06cd275157159a08563d2069f087bd7dd428b488c7cb7bf865a32fef27d1c6b3ba14e9b41dce5a88f6bdad70aede3675386cb37107fa32555fb9bac19212809f94e62cc905888031d452801c3afe03ba866f2a4d6eadcd577d4a4d87777a6661cefea41abc6ebaad548de9d45618bd088d55e5fb9ac7bbff6749fc31fb4c29a372dc357faa3bd3a2c40910545eae5316b93b8584ff1452dffa6ab2e1f1c802d350fc310bd6bc8dae30dfb085d52f3d1df3a422161203d679a2409bea442ece96c93c06a438ef4c0", 0xed}], 0x8}, 0x44080) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 23:12:30 executing program 0: syz_clone(0x100000, 0x0, 0x700000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:30 executing program 3: r0 = syz_clone(0x80004a00, &(0x7f0000000080)="08a57ad64b4e19fdbea24a4f9c9b780dd6c33dbc2521000dc7202cb785a990e4a2992e4968d331661782e860598d0365b4f3087248d92941292ce34351b6ae047d53a70b00ad4bf3bd6fe980758bbdc176f29f3f9543caeb37a0a5f27bff110ac627b0d270ef5193ab44aee05ee9f37b76fd9e91200819e0d0ca3d815917316ea0950269d2732368c29ab90c8e60070a18d95b1fea44fbd27fa94464ebe462b9f2bf2f6b3dd949cbd3fb", 0xaa, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)="397c6380e8f43406") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffd8, 0x0}, 0x10) gettid() 23:12:30 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xffffffffffffffb3) 23:12:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="d7f8", 0x2}, {&(0x7f0000000080)="7a24bc381b64dbb82056b988aae4d24d90630d11dce3085198cb74c4a149eea008a9c3", 0x23}, {&(0x7f00000000c0)="b68328767b52631f80db4008c8692794ceca82f24dadf1264f75decab3b038203839e77e86f4195cb6da26e9accc0bc1258291f2d8474019bc8d7225befc9f588ab3016e0e69da8979cc4328f79bfb03", 0x50}, {&(0x7f0000000140)="526517748a0b46e7d572591663209c67021cd90094dd089ad30fd301018eac275eedf8ccf55a5decebb8c9e5b738bce6de828a464625f4f032df472e708900472ede9da6d68a814eab029d4dee04feb022d7ffec5d0731f950f2385c21e4d0a688feff38e82c7cbc0c40d9072aefc2", 0x6f}, {&(0x7f00000001c0)="6d33cc44513f7e8f", 0x8}, {&(0x7f0000000200)="cf6370fc0739c5fe0a578ee69c0d6a0a94ce8497c1a0f185dfbe05e2a41eeb9c8e4362f1eff9581893a13c48d1219d470b3b867e7147967cb10f31cca289228e5c85589509287337bc85159a5739acdf1aa82f26fa702b48c17d916326780af06f15214e5f081119c323be26339b9ad3bd2f26e777d83a68f0a59e1e4b08d280f4cfadae5f90605f675d293aae550d0af4e2562b865156f03d24369173a6b271eeca57a82b05d4f562ecb192aeeb553c6582c77bde9a060cc507055b5b4b33862bd1829b6a606b65276b", 0xca}, {&(0x7f0000000300)="ed8ed58f534517aa9275e64d3a50b6a707a83d7c0bde2e5dbe16c84566324d5f1eafbb73c61bc5d74c918b7fa808a15dd7bc04b5e5712b1c2f80b569497a94c33bcd40c0d90e941faf128149f7f76178ed195574", 0x54}, {&(0x7f0000000380)="78d60bdf516adb91f15eb85e3c7911883c0174f4b6ab868275de8686aeb3b5045f7609b03ab06cd275157159a08563d2069f087bd7dd428b488c7cb7bf865a32fef27d1c6b3ba14e9b41dce5a88f6bdad70aede3675386cb37107fa32555fb9bac19212809f94e62cc905888031d452801c3afe03ba866f2a4d6eadcd577d4a4d87777a6661cefea41abc6ebaad548de9d45618bd088d55e5fb9ac7bbff6749fc31fb4c29a372dc357faa3bd3a2c40910545eae5316b93b8584ff1452dffa6ab2e1f1c802d350fc310bd6bc8dae30dfb085d52f3d1df3a422161203d679a2409bea442ece96c93c06a438ef4c0", 0xed}], 0x8}, 0x44080) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) openat$cgroup_ro(r0, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="d7f8", 0x2}, {&(0x7f0000000080)="7a24bc381b64dbb82056b988aae4d24d90630d11dce3085198cb74c4a149eea008a9c3", 0x23}, {&(0x7f00000000c0)="b68328767b52631f80db4008c8692794ceca82f24dadf1264f75decab3b038203839e77e86f4195cb6da26e9accc0bc1258291f2d8474019bc8d7225befc9f588ab3016e0e69da8979cc4328f79bfb03", 0x50}, {&(0x7f0000000140)="526517748a0b46e7d572591663209c67021cd90094dd089ad30fd301018eac275eedf8ccf55a5decebb8c9e5b738bce6de828a464625f4f032df472e708900472ede9da6d68a814eab029d4dee04feb022d7ffec5d0731f950f2385c21e4d0a688feff38e82c7cbc0c40d9072aefc2", 0x6f}, {&(0x7f00000001c0)="6d33cc44513f7e8f", 0x8}, {&(0x7f0000000200)="cf6370fc0739c5fe0a578ee69c0d6a0a94ce8497c1a0f185dfbe05e2a41eeb9c8e4362f1eff9581893a13c48d1219d470b3b867e7147967cb10f31cca289228e5c85589509287337bc85159a5739acdf1aa82f26fa702b48c17d916326780af06f15214e5f081119c323be26339b9ad3bd2f26e777d83a68f0a59e1e4b08d280f4cfadae5f90605f675d293aae550d0af4e2562b865156f03d24369173a6b271eeca57a82b05d4f562ecb192aeeb553c6582c77bde9a060cc507055b5b4b33862bd1829b6a606b65276b", 0xca}, {&(0x7f0000000300)="ed8ed58f534517aa9275e64d3a50b6a707a83d7c0bde2e5dbe16c84566324d5f1eafbb73c61bc5d74c918b7fa808a15dd7bc04b5e5712b1c2f80b569497a94c33bcd40c0d90e941faf128149f7f76178ed195574", 0x54}, {&(0x7f0000000380)="78d60bdf516adb91f15eb85e3c7911883c0174f4b6ab868275de8686aeb3b5045f7609b03ab06cd275157159a08563d2069f087bd7dd428b488c7cb7bf865a32fef27d1c6b3ba14e9b41dce5a88f6bdad70aede3675386cb37107fa32555fb9bac19212809f94e62cc905888031d452801c3afe03ba866f2a4d6eadcd577d4a4d87777a6661cefea41abc6ebaad548de9d45618bd088d55e5fb9ac7bbff6749fc31fb4c29a372dc357faa3bd3a2c40910545eae5316b93b8584ff1452dffa6ab2e1f1c802d350fc310bd6bc8dae30dfb085d52f3d1df3a422161203d679a2409bea442ece96c93c06a438ef4c0", 0xed}], 0x8}, 0x44080) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) 23:12:30 executing program 3: r0 = syz_clone(0x80004a00, &(0x7f0000000080)="08a57ad64b4e19fdbea24a4f9c9b780dd6c33dbc2521000dc7202cb785a990e4a2992e4968d331661782e860598d0365b4f3087248d92941292ce34351b6ae047d53a70b00ad4bf3bd6fe980758bbdc176f29f3f9543caeb37a0a5f27bff110ac627b0d270ef5193ab44aee05ee9f37b76fd9e91200819e0d0ca3d815917316ea0950269d2732368c29ab90c8e60070a18d95b1fea44fbd27fa94464ebe462b9f2bf2f6b3dd949cbd3fb", 0xaa, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)="397c6380e8f43406") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffd8, 0x0}, 0x10) (async) gettid() 23:12:30 executing program 1: syz_clone(0x100000, 0x0, 0x1000000, &(0x7f0000001000), 0x0, 0x0) 23:12:30 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xffffffffffffffb3) 23:12:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="df369dc0931f2b74c6461a573f3145c46ca7fbb2d392c6783559e71a799db3bea5818a059a26919db69b230824b37fb5d310dd62d145dffaa94e4a18f9422f5dfc2803a3742c7676944d072d30add92eda0f297f6267243eb6e1d1a2daf25d7c34ced92358874b3f21b21ee9af5b04e606d43b743e07fa08a6236e2039b0f33b50314ed19c28da08e6175e08", 0x8c}, {&(0x7f0000000200)="3c362f5b3f35f7ff59b386b97d0db7708e8954677e9d07e9d5dc3a7f592d0e415920ad83d56399f20714d7ebe2e39f27a923b8d867a1ba507faec4c602a9cf5c30f6f51efc27f1e0148383cc5d24c315fde74a1c3145e9944ce4d3828d3feaa4a9955222c6263bf549b2a187e1e89e06cfbcde39868c6dc3390d88743ee0bb8eb8aafb098d39f0fa9d920cb4a135aa5b5045c67b2ad454176a148d47bd73047b5f931265cd9b6e5ecb63a8861227d9c2db682261525d3dac303d667b9bcefec834fcca3d0763ad506ef5aab053ca65aea65282f6d8de8716b2edc0dacc30", 0xde}], 0x2, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x88}, 0x4000000) openat$cgroup_ro(r0, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000440)=@qipcrtr, 0x80, &(0x7f00000007c0)=[{&(0x7f00000004c0)=""/80, 0x50}, {&(0x7f0000000540)=""/12, 0xc}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/219, 0xdb}, {&(0x7f0000000740)=""/67, 0x43}], 0x5, &(0x7f0000000840)=""/239, 0xef}, 0x2020) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffe3f) 23:12:30 executing program 3: r0 = syz_clone(0x80004a00, &(0x7f0000000080)="08a57ad64b4e19fdbea24a4f9c9b780dd6c33dbc2521000dc7202cb785a990e4a2992e4968d331661782e860598d0365b4f3087248d92941292ce34351b6ae047d53a70b00ad4bf3bd6fe980758bbdc176f29f3f9543caeb37a0a5f27bff110ac627b0d270ef5193ab44aee05ee9f37b76fd9e91200819e0d0ca3d815917316ea0950269d2732368c29ab90c8e60070a18d95b1fea44fbd27fa94464ebe462b9f2bf2f6b3dd949cbd3fb", 0xaa, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)="397c6380e8f43406") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffd8, 0x0}, 0x10) (async, rerun: 32) gettid() [ 264.862441][T30304] FAULT_INJECTION: forcing a failure. [ 264.862441][T30304] name fail_page_alloc, interval 1, probability 0, space 0, times 0 23:12:30 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r2}, 0xc) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 264.976914][T30304] CPU: 0 PID: 30304 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 264.987000][T30304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 264.996896][T30304] Call Trace: [ 265.000017][T30304] [ 265.002799][T30304] dump_stack_lvl+0x151/0x1b7 [ 265.007312][T30304] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 265.012780][T30304] ? stack_trace_save+0x12d/0x1f0 [ 265.017637][T30304] dump_stack+0x15/0x17 [ 265.021630][T30304] should_fail+0x3c0/0x510 [ 265.025883][T30304] should_fail_alloc_page+0x58/0x70 [ 265.030918][T30304] __alloc_pages+0x1de/0x7c0 [ 265.035342][T30304] ? save_stack+0x119/0x1e0 [ 265.039684][T30304] ? __count_vm_events+0x30/0x30 [ 265.044457][T30304] ? kvm_sched_clock_read+0x18/0x40 [ 265.049493][T30304] ? sched_clock+0x9/0x10 [ 265.053654][T30304] ? sched_clock_cpu+0x18/0x3b0 [ 265.058346][T30304] pte_alloc_one+0x73/0x1b0 [ 265.063206][T30304] ? pfn_modify_allowed+0x2e0/0x2e0 [ 265.068237][T30304] ? __set_page_owner+0x2ce/0x2f0 [ 265.073097][T30304] __pte_alloc+0x86/0x350 [ 265.077263][T30304] ? free_pgtables+0x210/0x210 [ 265.081869][T30304] copy_pte_range+0x11be/0x1780 [ 265.086558][T30304] ? __kasan_check_write+0x14/0x20 [ 265.091495][T30304] ? _raw_spin_lock+0xa3/0x1b0 [ 265.096095][T30304] ? _raw_spin_trylock_bh+0x1d0/0x1d0 [ 265.101306][T30304] ? kmem_cache_alloc+0x189/0x2f0 [ 265.106165][T30304] ? __kunmap_atomic+0x80/0x80 [ 265.110765][T30304] ? __pud_alloc+0x260/0x260 [ 265.115189][T30304] ? __pud_alloc+0x218/0x260 [ 265.119625][T30304] ? do_handle_mm_fault+0x2410/0x2410 [ 265.124833][T30304] copy_page_range+0xc1e/0x1090 [ 265.129516][T30304] ? pfn_valid+0x1e0/0x1e0 [ 265.133768][T30304] dup_mmap+0x9af/0xf10 [ 265.137758][T30304] ? __delayed_free_task+0x20/0x20 [ 265.142705][T30304] ? mm_init+0x807/0x960 [ 265.146785][T30304] dup_mm+0x8e/0x2e0 [ 265.150526][T30304] copy_mm+0x108/0x1b0 [ 265.154423][T30304] copy_process+0x1295/0x3250 [ 265.158937][T30304] ? proc_fail_nth_write+0x213/0x290 [ 265.164056][T30304] ? proc_fail_nth_read+0x220/0x220 [ 265.169090][T30304] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 265.174034][T30304] ? vfs_write+0xa37/0x1160 [ 265.178374][T30304] ? numa_migrate_prep+0xe0/0xe0 [ 265.183150][T30304] kernel_clone+0x21d/0x9c0 [ 265.187490][T30304] ? file_end_write+0x1b0/0x1b0 [ 265.192176][T30304] ? __kasan_check_write+0x14/0x20 [ 265.197132][T30304] ? create_io_thread+0x1e0/0x1e0 [ 265.201983][T30304] ? __mutex_lock_slowpath+0x10/0x10 [ 265.207104][T30304] __x64_sys_clone+0x289/0x310 [ 265.211705][T30304] ? __do_sys_vfork+0x130/0x130 [ 265.216394][T30304] ? debug_smp_processor_id+0x17/0x20 [ 265.221600][T30304] do_syscall_64+0x44/0xd0 [ 265.225853][T30304] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 265.231577][T30304] RIP: 0033:0x7f366ead30c9 [ 265.235830][T30304] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 265.255358][T30304] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 265.263605][T30304] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 23:12:30 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 27) 23:12:30 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r2}, 0xc) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r2}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) 23:12:30 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x7fff}}, @enum={0xf, 0x5, 0x0, 0x6, 0x4, [{0xc, 0x54688b76}, {0x1, 0xf6}, {0xe, 0x34}, {0x2, 0xad4}, {0x7, 0xf04d}]}, @restrict={0x4, 0x0, 0x0, 0xb, 0x4}, @ptr={0x7, 0x0, 0x0, 0x2, 0x5}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x17, 0x0, 0x33}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000300)=""/188, 0x90, 0xbc}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x20, &(0x7f0000000180)={&(0x7f0000000040)=""/225, 0xe1, 0x0, &(0x7f00000003c0)=""/15, 0xf}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200), 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x4}, 0x8) 23:12:30 executing program 0: syz_clone(0x100000, 0x0, 0xf0ff1f, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:30 executing program 1: syz_clone(0x100000, 0x0, 0x12af000, &(0x7f0000001000), 0x0, 0x0) 23:12:30 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r2}, 0xc) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:30 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x7fff}}, @enum={0xf, 0x5, 0x0, 0x6, 0x4, [{0xc, 0x54688b76}, {0x1, 0xf6}, {0xe, 0x34}, {0x2, 0xad4}, {0x7, 0xf04d}]}, @restrict={0x4, 0x0, 0x0, 0xb, 0x4}, @ptr={0x7, 0x0, 0x0, 0x2, 0x5}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x17, 0x0, 0x33}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000300)=""/188, 0x90, 0xbc}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x20, &(0x7f0000000180)={&(0x7f0000000040)=""/225, 0xe1, 0x0, &(0x7f00000003c0)=""/15, 0xf}}, 0x10) (async, rerun: 64) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200), 0x8) (async, rerun: 64) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x4}, 0x8) [ 265.271417][T30304] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 265.279227][T30304] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 265.287040][T30304] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 265.294854][T30304] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 265.302663][T30304] 23:12:30 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x7fff}}, @enum={0xf, 0x5, 0x0, 0x6, 0x4, [{0xc, 0x54688b76}, {0x1, 0xf6}, {0xe, 0x34}, {0x2, 0xad4}, {0x7, 0xf04d}]}, @restrict={0x4, 0x0, 0x0, 0xb, 0x4}, @ptr={0x7, 0x0, 0x0, 0x2, 0x5}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x17, 0x0, 0x33}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000300)=""/188, 0x90, 0xbc}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x20, &(0x7f0000000180)={&(0x7f0000000040)=""/225, 0xe1, 0x0, &(0x7f00000003c0)=""/15, 0xf}}, 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200), 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x4}, 0x8) 23:12:30 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xb48c05cb85b52297) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x20, &(0x7f0000000180)={&(0x7f0000000040)=""/9, 0x9, 0x0, &(0x7f0000000080)=""/209, 0xd1}}, 0x10) [ 265.353189][T30347] FAULT_INJECTION: forcing a failure. [ 265.353189][T30347] name failslab, interval 1, probability 0, space 0, times 0 [ 265.386477][T30347] CPU: 0 PID: 30347 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 265.396561][T30347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 265.406455][T30347] Call Trace: [ 265.409597][T30347] [ 265.412359][T30347] dump_stack_lvl+0x151/0x1b7 [ 265.416872][T30347] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 265.422341][T30347] dump_stack+0x15/0x17 [ 265.426330][T30347] should_fail+0x3c0/0x510 [ 265.430597][T30347] __should_failslab+0x9f/0xe0 [ 265.435186][T30347] should_failslab+0x9/0x20 [ 265.439524][T30347] kmem_cache_alloc+0x4f/0x2f0 [ 265.444125][T30347] ? vm_area_dup+0x26/0x220 [ 265.448462][T30347] vm_area_dup+0x26/0x220 [ 265.452629][T30347] dup_mmap+0x6c8/0xf10 [ 265.456624][T30347] ? __delayed_free_task+0x20/0x20 [ 265.461567][T30347] ? mm_init+0x807/0x960 [ 265.465645][T30347] dup_mm+0x8e/0x2e0 [ 265.469380][T30347] copy_mm+0x108/0x1b0 [ 265.473284][T30347] copy_process+0x1295/0x3250 [ 265.477799][T30347] ? proc_fail_nth_write+0x213/0x290 [ 265.482921][T30347] ? proc_fail_nth_read+0x220/0x220 [ 265.487951][T30347] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 265.492900][T30347] ? vfs_write+0xa37/0x1160 [ 265.497241][T30347] ? numa_migrate_prep+0xe0/0xe0 [ 265.502014][T30347] kernel_clone+0x21d/0x9c0 [ 265.506439][T30347] ? file_end_write+0x1b0/0x1b0 [ 265.511123][T30347] ? __kasan_check_write+0x14/0x20 [ 265.516074][T30347] ? create_io_thread+0x1e0/0x1e0 [ 265.520931][T30347] ? __mutex_lock_slowpath+0x10/0x10 [ 265.526057][T30347] __x64_sys_clone+0x289/0x310 [ 265.530655][T30347] ? __do_sys_vfork+0x130/0x130 [ 265.535343][T30347] ? debug_smp_processor_id+0x17/0x20 [ 265.540550][T30347] do_syscall_64+0x44/0xd0 [ 265.544800][T30347] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 265.550533][T30347] RIP: 0033:0x7f366ead30c9 [ 265.554782][T30347] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 265.574226][T30347] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 265.582474][T30347] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 265.590280][T30347] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 265.598092][T30347] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 265.605904][T30347] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 265.613714][T30347] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 265.621528][T30347] 23:12:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="df369dc0931f2b74c6461a573f3145c46ca7fbb2d392c6783559e71a799db3bea5818a059a26919db69b230824b37fb5d310dd62d145dffaa94e4a18f9422f5dfc2803a3742c7676944d072d30add92eda0f297f6267243eb6e1d1a2daf25d7c34ced92358874b3f21b21ee9af5b04e606d43b743e07fa08a6236e2039b0f33b50314ed19c28da08e6175e08", 0x8c}, {&(0x7f0000000200)="3c362f5b3f35f7ff59b386b97d0db7708e8954677e9d07e9d5dc3a7f592d0e415920ad83d56399f20714d7ebe2e39f27a923b8d867a1ba507faec4c602a9cf5c30f6f51efc27f1e0148383cc5d24c315fde74a1c3145e9944ce4d3828d3feaa4a9955222c6263bf549b2a187e1e89e06cfbcde39868c6dc3390d88743ee0bb8eb8aafb098d39f0fa9d920cb4a135aa5b5045c67b2ad454176a148d47bd73047b5f931265cd9b6e5ecb63a8861227d9c2db682261525d3dac303d667b9bcefec834fcca3d0763ad506ef5aab053ca65aea65282f6d8de8716b2edc0dacc30", 0xde}], 0x2, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x88}, 0x4000000) (async) openat$cgroup_ro(r0, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) (async, rerun: 64) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000440)=@qipcrtr, 0x80, &(0x7f00000007c0)=[{&(0x7f00000004c0)=""/80, 0x50}, {&(0x7f0000000540)=""/12, 0xc}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/219, 0xdb}, {&(0x7f0000000740)=""/67, 0x43}], 0x5, &(0x7f0000000840)=""/239, 0xef}, 0x2020) (rerun: 64) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffe3f) 23:12:31 executing program 1: syz_clone(0x100000, 0x0, 0x2000000, &(0x7f0000001000), 0x0, 0x0) 23:12:31 executing program 0: syz_clone(0x100000, 0x0, 0x1000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)={'veth0\x00'}) close(r0) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x80, 0x5, 0x40, 0xff, 0xff, 0x0, 0x2, 0x6, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000200), 0xa}, 0x200, 0x6, 0x4, 0x3, 0x9a13, 0x6, 0x2d81, 0x0, 0x5, 0x0, 0x4}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x40, 0x26, 0x0, 0x3a}, {0x101, 0x20, 0x70}, {0x4, 0x3, 0x3, 0x1ff}, {0x3f, 0x80, 0x0, 0x65db1d23}, {0x81, 0x40, 0x81, 0xce}, {0x4, 0x40, 0x0, 0x314}]}) 23:12:31 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xb48c05cb85b52297) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x20, &(0x7f0000000180)={&(0x7f0000000040)=""/9, 0x9, 0x0, &(0x7f0000000080)=""/209, 0xd1}}, 0x10) 23:12:31 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 28) 23:12:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)={'veth0\x00'}) close(r0) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x80, 0x5, 0x40, 0xff, 0xff, 0x0, 0x2, 0x6, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000200), 0xa}, 0x200, 0x6, 0x4, 0x3, 0x9a13, 0x6, 0x2d81, 0x0, 0x5, 0x0, 0x4}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x40, 0x26, 0x0, 0x3a}, {0x101, 0x20, 0x70}, {0x4, 0x3, 0x3, 0x1ff}, {0x3f, 0x80, 0x0, 0x65db1d23}, {0x81, 0x40, 0x81, 0xce}, {0x4, 0x40, 0x0, 0x314}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)={'veth0\x00'}) (async) close(r0) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) (async) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000001c0)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x80, 0x5, 0x40, 0xff, 0xff, 0x0, 0x2, 0x6, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000200), 0xa}, 0x200, 0x6, 0x4, 0x3, 0x9a13, 0x6, 0x2d81, 0x0, 0x5, 0x0, 0x4}) (async) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x40, 0x26, 0x0, 0x3a}, {0x101, 0x20, 0x70}, {0x4, 0x3, 0x3, 0x1ff}, {0x3f, 0x80, 0x0, 0x65db1d23}, {0x81, 0x40, 0x81, 0xce}, {0x4, 0x40, 0x0, 0x314}]}) (async) 23:12:31 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xb48c05cb85b52297) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x20, &(0x7f0000000180)={&(0x7f0000000040)=""/9, 0x9, 0x0, &(0x7f0000000080)=""/209, 0xd1}}, 0x10) 23:12:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)={'veth0\x00'}) (async) close(r0) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) (rerun: 64) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000001c0)) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x80, 0x5, 0x40, 0xff, 0xff, 0x0, 0x2, 0x6, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000200), 0xa}, 0x200, 0x6, 0x4, 0x3, 0x9a13, 0x6, 0x2d81, 0x0, 0x5, 0x0, 0x4}) (async) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x40, 0x26, 0x0, 0x3a}, {0x101, 0x20, 0x70}, {0x4, 0x3, 0x3, 0x1ff}, {0x3f, 0x80, 0x0, 0x65db1d23}, {0x81, 0x40, 0x81, 0xce}, {0x4, 0x40, 0x0, 0x314}]}) [ 265.802881][T30373] FAULT_INJECTION: forcing a failure. [ 265.802881][T30373] name failslab, interval 1, probability 0, space 0, times 0 [ 265.856938][T30373] CPU: 1 PID: 30373 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 265.867010][T30373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 265.876906][T30373] Call Trace: [ 265.880038][T30373] [ 265.882804][T30373] dump_stack_lvl+0x151/0x1b7 [ 265.887321][T30373] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 265.892794][T30373] ? post_alloc_hook+0x1ab/0x1b0 [ 265.897562][T30373] dump_stack+0x15/0x17 [ 265.901551][T30373] should_fail+0x3c0/0x510 [ 265.905816][T30373] __should_failslab+0x9f/0xe0 [ 265.910404][T30373] should_failslab+0x9/0x20 [ 265.914745][T30373] kmem_cache_alloc+0x4f/0x2f0 [ 265.919360][T30373] ? vm_area_dup+0x26/0x220 [ 265.923686][T30373] vm_area_dup+0x26/0x220 [ 265.927852][T30373] dup_mmap+0x6c8/0xf10 [ 265.931847][T30373] ? __delayed_free_task+0x20/0x20 [ 265.936792][T30373] ? mm_init+0x807/0x960 [ 265.940872][T30373] dup_mm+0x8e/0x2e0 [ 265.944604][T30373] copy_mm+0x108/0x1b0 [ 265.948508][T30373] copy_process+0x1295/0x3250 [ 265.953026][T30373] ? proc_fail_nth_write+0x213/0x290 [ 265.958141][T30373] ? proc_fail_nth_read+0x220/0x220 [ 265.963175][T30373] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 265.968122][T30373] ? vfs_write+0xa37/0x1160 [ 265.972461][T30373] ? numa_migrate_prep+0xe0/0xe0 [ 265.977234][T30373] kernel_clone+0x21d/0x9c0 [ 265.981581][T30373] ? file_end_write+0x1b0/0x1b0 [ 265.986265][T30373] ? __kasan_check_write+0x14/0x20 [ 265.991205][T30373] ? create_io_thread+0x1e0/0x1e0 [ 265.996070][T30373] ? __mutex_lock_slowpath+0x10/0x10 [ 266.001192][T30373] __x64_sys_clone+0x289/0x310 [ 266.005792][T30373] ? __do_sys_vfork+0x130/0x130 [ 266.010478][T30373] ? debug_smp_processor_id+0x17/0x20 [ 266.015683][T30373] do_syscall_64+0x44/0xd0 [ 266.019938][T30373] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 266.025677][T30373] RIP: 0033:0x7f366ead30c9 [ 266.029916][T30373] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 266.049359][T30373] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 23:12:31 executing program 0: syz_clone(0x100000, 0x0, 0x2000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:31 executing program 1: syz_clone(0x100000, 0x0, 0x7000000, &(0x7f0000001000), 0x0, 0x0) [ 266.057604][T30373] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 266.065421][T30373] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 266.073226][T30373] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 266.081039][T30373] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 266.088849][T30373] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 266.096665][T30373] 23:12:31 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0xe, 0x0}, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000640)) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000600)={&(0x7f0000000440)="3e97b79337fb94b1d73c4c65fa61bf5196b362912f253a97ab636fbd01d47a11afb5b5cc0cd626ad623add63f90a0978495cd1ec773d6ec5fdcca16d6c54d64ee1a1d72ba535abec4991c78477f3b2ef54e5158a02b97829b85373413770e6dce8a9bdeef723b7afee799cbe8949f34f2dc11aac585f1e1d62125ae645ff9e2b1307b930226ed7c310417c2b69b8b7478244de0d849652bb6a2f3943a925444957d369a19b7dfd7f1f1afeac9a76fd125cf3df9ff41d7c61aa6ad4eceee8f52e4e9afd2a00b6adc0daa9ef2d08cadb", &(0x7f00000000c0)=""/45, &(0x7f0000000540)="a92f049bd9f2f6d44c15710b720408249f712c0f259a56c3a010c3ff91a5393b5ab3ead26675994f6cf6ef956b8091ebd7027177ec2f4d27867eb347fd107460347f83a5d675cde841fda1ab48a6a47967331fce3fbf879b5d2f33197cf710d10c564e4e716c7f21dbdbe8c49e4b8b6034a938d787746fb71f17cbf06a0c27f6f002c4a9", &(0x7f00000003c0)="2de7b1f2c4e7f99ba1d375c18031edcf08502789a9861fb0533c5f907f54652515b7ad5fff506531a0f21fc31bf5117d72ff531d258675", 0xceb, 0x1}, 0x38) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000340)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x20000046, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000400), 0x0, 0x8, &(0x7f0000000680), 0x0, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000300)=r1) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'gre0\x00', @remote}) [ 266.109092][ T30] audit: type=1400 audit(1675379551.520:103): avc: denied { unlink } for pid=79 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 23:12:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="df369dc0931f2b74c6461a573f3145c46ca7fbb2d392c6783559e71a799db3bea5818a059a26919db69b230824b37fb5d310dd62d145dffaa94e4a18f9422f5dfc2803a3742c7676944d072d30add92eda0f297f6267243eb6e1d1a2daf25d7c34ced92358874b3f21b21ee9af5b04e606d43b743e07fa08a6236e2039b0f33b50314ed19c28da08e6175e08", 0x8c}, {&(0x7f0000000200)="3c362f5b3f35f7ff59b386b97d0db7708e8954677e9d07e9d5dc3a7f592d0e415920ad83d56399f20714d7ebe2e39f27a923b8d867a1ba507faec4c602a9cf5c30f6f51efc27f1e0148383cc5d24c315fde74a1c3145e9944ce4d3828d3feaa4a9955222c6263bf549b2a187e1e89e06cfbcde39868c6dc3390d88743ee0bb8eb8aafb098d39f0fa9d920cb4a135aa5b5045c67b2ad454176a148d47bd73047b5f931265cd9b6e5ecb63a8861227d9c2db682261525d3dac303d667b9bcefec834fcca3d0763ad506ef5aab053ca65aea65282f6d8de8716b2edc0dacc30", 0xde}], 0x2, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x88}, 0x4000000) (async, rerun: 64) openat$cgroup_ro(r0, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) (rerun: 64) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000440)=@qipcrtr, 0x80, &(0x7f00000007c0)=[{&(0x7f00000004c0)=""/80, 0x50}, {&(0x7f0000000540)=""/12, 0xc}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/219, 0xdb}, {&(0x7f0000000740)=""/67, 0x43}], 0x5, &(0x7f0000000840)=""/239, 0xef}, 0x2020) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffe3f) 23:12:32 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xb, 0xd, &(0x7f0000000340)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x6}, @ldst={0x3, 0x3, 0x0, 0xb, 0x2, 0x6, 0xffffffffffffffff}, @map_fd={0x18, 0x1}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}], &(0x7f00000003c0)='GPL\x00', 0x2, 0xfa, &(0x7f0000000400)=""/250, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x7, 0x9, 0x401}, 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x66, 0x7a, &(0x7f0000000000)="3b6d196e63c21c9750d15a5b65cf79ec3d62f9549a2d27f5b8b522bf43080f05bba51aaf755654356430dac0de847c2ce7cbf1a2217a5160dda8be01e8570750a5b711beef93a5e3690865d5aa500eb3306a6734c9a9f41c18262d2d655ba60cb9d06af84066", &(0x7f0000000080)=""/122, 0x3, 0x0, 0xed, 0xaa, &(0x7f0000000100)="b923de506b241c0965c1095d5bc882e776c8b2b8458b0ae4cfdeb962fd039c7cae5ac46ccd7d18d0706eeb8f88223ae7d770a114ce24528e0fa450a58381b40b90be241f049fa43110e999669da426323df38e1091df4064e6dc667067b122ad33cc8e15c95f8c5c34b4992bf41a20b82e532e88bde723d724b6d14e65a851e6c2a5c80a7700c5e4631f990a9465c7ff47d41a6be65e5a34bee679e8602d939e002f180be15d5ec2a829df2465e1f0b0062fe7a7377cd79401d187d7f39e53a89bc735d15ad4f55e52919dfde9e2b60c69ddb81b29995416bd1030209af8648dd7a5cf160f836ee3ba45108e4c", &(0x7f0000000200)="df51018e333608c5df68934655fcad1dfba67fca1baf4b098efccc7b9b5d3d71e8def2268f0c24a5a2f4c51148aa1605f59f46b5e431a542bf2b9befc1d0812ade7f61e31cb3813a5aa17e76b7acf54846d0ea66b1d6d04f8ba8ee59b5e75320d1349971b9657e469bfe42d492ccadbfac34d2bcc383762df970460abf3fcca39b0d9cf492f80fc0dd523ad209f3c6a8749bf69b7d1c752bdaac21748e18c69cc56e69ab69d15bb9814b", 0x1, 0x86}, 0x48) 23:12:32 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 29) 23:12:32 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0xe, 0x0}, 0x10) (async, rerun: 32) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (rerun: 32) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000640)) (async) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000600)={&(0x7f0000000440)="3e97b79337fb94b1d73c4c65fa61bf5196b362912f253a97ab636fbd01d47a11afb5b5cc0cd626ad623add63f90a0978495cd1ec773d6ec5fdcca16d6c54d64ee1a1d72ba535abec4991c78477f3b2ef54e5158a02b97829b85373413770e6dce8a9bdeef723b7afee799cbe8949f34f2dc11aac585f1e1d62125ae645ff9e2b1307b930226ed7c310417c2b69b8b7478244de0d849652bb6a2f3943a925444957d369a19b7dfd7f1f1afeac9a76fd125cf3df9ff41d7c61aa6ad4eceee8f52e4e9afd2a00b6adc0daa9ef2d08cadb", &(0x7f00000000c0)=""/45, &(0x7f0000000540)="a92f049bd9f2f6d44c15710b720408249f712c0f259a56c3a010c3ff91a5393b5ab3ead26675994f6cf6ef956b8091ebd7027177ec2f4d27867eb347fd107460347f83a5d675cde841fda1ab48a6a47967331fce3fbf879b5d2f33197cf710d10c564e4e716c7f21dbdbe8c49e4b8b6034a938d787746fb71f17cbf06a0c27f6f002c4a9", &(0x7f00000003c0)="2de7b1f2c4e7f99ba1d375c18031edcf08502789a9861fb0533c5f907f54652515b7ad5fff506531a0f21fc31bf5117d72ff531d258675", 0xceb, 0x1}, 0x38) (async) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000340)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x20000046, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000400), 0x0, 0x8, &(0x7f0000000680), 0x0, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000300)=r1) (async) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'gre0\x00', @remote}) 23:12:32 executing program 1: syz_clone(0x100000, 0x0, 0x8000000, &(0x7f0000001000), 0x0, 0x0) 23:12:32 executing program 0: syz_clone(0x100000, 0x0, 0x7000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:32 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xb, 0xd, &(0x7f0000000340)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x6}, @ldst={0x3, 0x3, 0x0, 0xb, 0x2, 0x6, 0xffffffffffffffff}, @map_fd={0x18, 0x1}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}], &(0x7f00000003c0)='GPL\x00', 0x2, 0xfa, &(0x7f0000000400)=""/250, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x7, 0x9, 0x401}, 0x10}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x66, 0x7a, &(0x7f0000000000)="3b6d196e63c21c9750d15a5b65cf79ec3d62f9549a2d27f5b8b522bf43080f05bba51aaf755654356430dac0de847c2ce7cbf1a2217a5160dda8be01e8570750a5b711beef93a5e3690865d5aa500eb3306a6734c9a9f41c18262d2d655ba60cb9d06af84066", &(0x7f0000000080)=""/122, 0x3, 0x0, 0xed, 0xaa, &(0x7f0000000100)="b923de506b241c0965c1095d5bc882e776c8b2b8458b0ae4cfdeb962fd039c7cae5ac46ccd7d18d0706eeb8f88223ae7d770a114ce24528e0fa450a58381b40b90be241f049fa43110e999669da426323df38e1091df4064e6dc667067b122ad33cc8e15c95f8c5c34b4992bf41a20b82e532e88bde723d724b6d14e65a851e6c2a5c80a7700c5e4631f990a9465c7ff47d41a6be65e5a34bee679e8602d939e002f180be15d5ec2a829df2465e1f0b0062fe7a7377cd79401d187d7f39e53a89bc735d15ad4f55e52919dfde9e2b60c69ddb81b29995416bd1030209af8648dd7a5cf160f836ee3ba45108e4c", &(0x7f0000000200)="df51018e333608c5df68934655fcad1dfba67fca1baf4b098efccc7b9b5d3d71e8def2268f0c24a5a2f4c51148aa1605f59f46b5e431a542bf2b9befc1d0812ade7f61e31cb3813a5aa17e76b7acf54846d0ea66b1d6d04f8ba8ee59b5e75320d1349971b9657e469bfe42d492ccadbfac34d2bcc383762df970460abf3fcca39b0d9cf492f80fc0dd523ad209f3c6a8749bf69b7d1c752bdaac21748e18c69cc56e69ab69d15bb9814b", 0x1, 0x86}, 0x48) 23:12:32 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0xe, 0x0}, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000640)) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000600)={&(0x7f0000000440)="3e97b79337fb94b1d73c4c65fa61bf5196b362912f253a97ab636fbd01d47a11afb5b5cc0cd626ad623add63f90a0978495cd1ec773d6ec5fdcca16d6c54d64ee1a1d72ba535abec4991c78477f3b2ef54e5158a02b97829b85373413770e6dce8a9bdeef723b7afee799cbe8949f34f2dc11aac585f1e1d62125ae645ff9e2b1307b930226ed7c310417c2b69b8b7478244de0d849652bb6a2f3943a925444957d369a19b7dfd7f1f1afeac9a76fd125cf3df9ff41d7c61aa6ad4eceee8f52e4e9afd2a00b6adc0daa9ef2d08cadb", &(0x7f00000000c0)=""/45, &(0x7f0000000540)="a92f049bd9f2f6d44c15710b720408249f712c0f259a56c3a010c3ff91a5393b5ab3ead26675994f6cf6ef956b8091ebd7027177ec2f4d27867eb347fd107460347f83a5d675cde841fda1ab48a6a47967331fce3fbf879b5d2f33197cf710d10c564e4e716c7f21dbdbe8c49e4b8b6034a938d787746fb71f17cbf06a0c27f6f002c4a9", &(0x7f00000003c0)="2de7b1f2c4e7f99ba1d375c18031edcf08502789a9861fb0533c5f907f54652515b7ad5fff506531a0f21fc31bf5117d72ff531d258675", 0xceb, 0x1}, 0x38) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000340)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x20000046, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000400), 0x0, 0x8, &(0x7f0000000680), 0x0, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000300)=r1) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'gre0\x00', @remote}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0xe, 0x0}, 0x10) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000640)) (async) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000600)={&(0x7f0000000440)="3e97b79337fb94b1d73c4c65fa61bf5196b362912f253a97ab636fbd01d47a11afb5b5cc0cd626ad623add63f90a0978495cd1ec773d6ec5fdcca16d6c54d64ee1a1d72ba535abec4991c78477f3b2ef54e5158a02b97829b85373413770e6dce8a9bdeef723b7afee799cbe8949f34f2dc11aac585f1e1d62125ae645ff9e2b1307b930226ed7c310417c2b69b8b7478244de0d849652bb6a2f3943a925444957d369a19b7dfd7f1f1afeac9a76fd125cf3df9ff41d7c61aa6ad4eceee8f52e4e9afd2a00b6adc0daa9ef2d08cadb", &(0x7f00000000c0)=""/45, &(0x7f0000000540)="a92f049bd9f2f6d44c15710b720408249f712c0f259a56c3a010c3ff91a5393b5ab3ead26675994f6cf6ef956b8091ebd7027177ec2f4d27867eb347fd107460347f83a5d675cde841fda1ab48a6a47967331fce3fbf879b5d2f33197cf710d10c564e4e716c7f21dbdbe8c49e4b8b6034a938d787746fb71f17cbf06a0c27f6f002c4a9", &(0x7f00000003c0)="2de7b1f2c4e7f99ba1d375c18031edcf08502789a9861fb0533c5f907f54652515b7ad5fff506531a0f21fc31bf5117d72ff531d258675", 0xceb, 0x1}, 0x38) (async) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000340)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x20000046, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000400), 0x0, 0x8, &(0x7f0000000680), 0x0, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000300)=r1) (async) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'gre0\x00', @remote}) (async) 23:12:32 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x8, 0x0, 0x401, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 23:12:32 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xb, 0xd, &(0x7f0000000340)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x6}, @ldst={0x3, 0x3, 0x0, 0xb, 0x2, 0x6, 0xffffffffffffffff}, @map_fd={0x18, 0x1}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}], &(0x7f00000003c0)='GPL\x00', 0x2, 0xfa, &(0x7f0000000400)=""/250, 0x41000, 0x5, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x7, 0x9, 0x401}, 0x10}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x66, 0x7a, &(0x7f0000000000)="3b6d196e63c21c9750d15a5b65cf79ec3d62f9549a2d27f5b8b522bf43080f05bba51aaf755654356430dac0de847c2ce7cbf1a2217a5160dda8be01e8570750a5b711beef93a5e3690865d5aa500eb3306a6734c9a9f41c18262d2d655ba60cb9d06af84066", &(0x7f0000000080)=""/122, 0x3, 0x0, 0xed, 0xaa, &(0x7f0000000100)="b923de506b241c0965c1095d5bc882e776c8b2b8458b0ae4cfdeb962fd039c7cae5ac46ccd7d18d0706eeb8f88223ae7d770a114ce24528e0fa450a58381b40b90be241f049fa43110e999669da426323df38e1091df4064e6dc667067b122ad33cc8e15c95f8c5c34b4992bf41a20b82e532e88bde723d724b6d14e65a851e6c2a5c80a7700c5e4631f990a9465c7ff47d41a6be65e5a34bee679e8602d939e002f180be15d5ec2a829df2465e1f0b0062fe7a7377cd79401d187d7f39e53a89bc735d15ad4f55e52919dfde9e2b60c69ddb81b29995416bd1030209af8648dd7a5cf160f836ee3ba45108e4c", &(0x7f0000000200)="df51018e333608c5df68934655fcad1dfba67fca1baf4b098efccc7b9b5d3d71e8def2268f0c24a5a2f4c51148aa1605f59f46b5e431a542bf2b9befc1d0812ade7f61e31cb3813a5aa17e76b7acf54846d0ea66b1d6d04f8ba8ee59b5e75320d1349971b9657e469bfe42d492ccadbfac34d2bcc383762df970460abf3fcca39b0d9cf492f80fc0dd523ad209f3c6a8749bf69b7d1c752bdaac21748e18c69cc56e69ab69d15bb9814b", 0x1, 0x86}, 0x48) [ 266.660892][T30414] FAULT_INJECTION: forcing a failure. [ 266.660892][T30414] name failslab, interval 1, probability 0, space 0, times 0 23:12:32 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x9, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000100)={'macsec0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 23:12:32 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x8, 0x0, 0x401, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 23:12:32 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000087000000000000000300000018230000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x1, @ANYBLOB="000000000000000018420000020000000000000000000000185600001000000000000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x6d6c, 0x3b, &(0x7f00000000c0)=""/59, 0x41100, 0x3d, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0xd, 0x4, 0xfffffffa}, 0x10, r2, r3, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x1]}, 0x80) [ 266.736069][T30414] CPU: 1 PID: 30414 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 266.746159][T30414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 266.756045][T30414] Call Trace: [ 266.759170][T30414] [ 266.761945][T30414] dump_stack_lvl+0x151/0x1b7 [ 266.766458][T30414] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 266.771928][T30414] dump_stack+0x15/0x17 [ 266.775918][T30414] should_fail+0x3c0/0x510 [ 266.780172][T30414] __should_failslab+0x9f/0xe0 [ 266.784773][T30414] should_failslab+0x9/0x20 [ 266.789116][T30414] kmem_cache_alloc+0x4f/0x2f0 [ 266.793824][T30414] ? vm_area_dup+0x26/0x220 [ 266.798167][T30414] vm_area_dup+0x26/0x220 [ 266.802332][T30414] dup_mmap+0x6c8/0xf10 [ 266.806326][T30414] ? __delayed_free_task+0x20/0x20 [ 266.811272][T30414] ? mm_init+0x807/0x960 [ 266.815350][T30414] dup_mm+0x8e/0x2e0 [ 266.819083][T30414] copy_mm+0x108/0x1b0 [ 266.822986][T30414] copy_process+0x1295/0x3250 [ 266.827502][T30414] ? proc_fail_nth_write+0x213/0x290 [ 266.832620][T30414] ? proc_fail_nth_read+0x220/0x220 [ 266.837657][T30414] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 266.842603][T30414] ? vfs_write+0xa37/0x1160 [ 266.846938][T30414] ? numa_migrate_prep+0xe0/0xe0 [ 266.851714][T30414] kernel_clone+0x21d/0x9c0 [ 266.856056][T30414] ? file_end_write+0x1b0/0x1b0 [ 266.860742][T30414] ? __kasan_check_write+0x14/0x20 [ 266.865688][T30414] ? create_io_thread+0x1e0/0x1e0 [ 266.870554][T30414] ? __mutex_lock_slowpath+0x10/0x10 [ 266.875684][T30414] __x64_sys_clone+0x289/0x310 [ 266.880271][T30414] ? __do_sys_vfork+0x130/0x130 [ 266.884963][T30414] ? debug_smp_processor_id+0x17/0x20 [ 266.890167][T30414] do_syscall_64+0x44/0xd0 [ 266.894420][T30414] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 266.900143][T30414] RIP: 0033:0x7f366ead30c9 [ 266.904504][T30414] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 266.923942][T30414] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 23:12:32 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x8, 0x0, 0x401, &(0x7f0000000000)=[0x0], 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x8, 0x0, 0x401, &(0x7f0000000000)=[0x0], 0x1}, 0x20) (async) [ 266.932187][T30414] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 266.939998][T30414] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 266.947807][T30414] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 266.955624][T30414] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 266.963431][T30414] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 266.971339][T30414] 23:12:32 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 30) 23:12:32 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000087000000000000000300000018230000", @ANYRES32=r1, @ANYBLOB="00000000000056bb000000183d5f7882674118a4fe521a390000030000000000020033ef496db81600006b4fa28a8462f6f972b7be4346ca9af205619545e47db1cc914f0728e901297a77e93ad1279fd0dc08ffb7cb3b2348051c6f03276064335509d5f58dddee906f358d7fb60d4362d9dba28bb01afe63ca46a3dbcc8dcafc6a27728b9041177f9cc112e9c05b85e2376b38024b6e983121b5084a1aca744c62a81d62b99ff3d7b1e810ed9c44285cacd94426c326938bee10468712d59e2a6739ece445d877bbcd52b906949c5778b1a79ac9e972c92805a325bd079daff9abb9ad29f41a88675ec853a6186111ae4befe3cd0ec976972dbcce70bcff9f79bb43fb8d5a058cef5b23ca8bb9145094", @ANYRES32=0x1, @ANYBLOB="000000000000000018420000020000000000000000000000185600001000000000000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x6d6c, 0x3b, &(0x7f00000000c0)=""/59, 0x41100, 0x3d, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0xd, 0x4, 0xfffffffa}, 0x10, r2, r3, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x1]}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0), 0x8) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000087000000000000000300000018230000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x1, @ANYBLOB="000000000000000018420000020000000000000000000000185600001000000000000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x6d6c, 0x3b, &(0x7f00000000c0)=""/59, 0x41100, 0x3d, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0xd, 0x4, 0xfffffffa}, 0x10, r2, r3, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x1]}, 0x80) (async) [ 267.033974][T30456] FAULT_INJECTION: forcing a failure. [ 267.033974][T30456] name failslab, interval 1, probability 0, space 0, times 0 [ 267.072712][T30456] CPU: 1 PID: 30456 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 23:12:32 executing program 1: syz_clone(0x100000, 0x0, 0x9000000, &(0x7f0000001000), 0x0, 0x0) [ 267.082790][T30456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 267.092685][T30456] Call Trace: [ 267.095808][T30456] [ 267.098588][T30456] dump_stack_lvl+0x151/0x1b7 [ 267.103102][T30456] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 267.108569][T30456] ? vma_interval_tree_augment_rotate+0x210/0x210 [ 267.114818][T30456] dump_stack+0x15/0x17 [ 267.118811][T30456] should_fail+0x3c0/0x510 [ 267.123067][T30456] __should_failslab+0x9f/0xe0 [ 267.127660][T30456] should_failslab+0x9/0x20 [ 267.132005][T30456] kmem_cache_alloc+0x4f/0x2f0 [ 267.136601][T30456] ? anon_vma_fork+0xf7/0x4f0 [ 267.141118][T30456] anon_vma_fork+0xf7/0x4f0 [ 267.145454][T30456] ? anon_vma_name+0x4c/0x70 [ 267.149882][T30456] dup_mmap+0x760/0xf10 [ 267.153874][T30456] ? __delayed_free_task+0x20/0x20 [ 267.158820][T30456] ? mm_init+0x807/0x960 [ 267.162899][T30456] dup_mm+0x8e/0x2e0 [ 267.166637][T30456] copy_mm+0x108/0x1b0 [ 267.170544][T30456] copy_process+0x1295/0x3250 [ 267.175052][T30456] ? proc_fail_nth_write+0x213/0x290 [ 267.180173][T30456] ? proc_fail_nth_read+0x220/0x220 [ 267.185209][T30456] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 267.190150][T30456] ? vfs_write+0xa37/0x1160 [ 267.194491][T30456] ? numa_migrate_prep+0xe0/0xe0 [ 267.199272][T30456] kernel_clone+0x21d/0x9c0 [ 267.203603][T30456] ? file_end_write+0x1b0/0x1b0 [ 267.208291][T30456] ? __kasan_check_write+0x14/0x20 [ 267.213239][T30456] ? create_io_thread+0x1e0/0x1e0 [ 267.218103][T30456] ? __mutex_lock_slowpath+0x10/0x10 [ 267.223220][T30456] __x64_sys_clone+0x289/0x310 [ 267.227818][T30456] ? __do_sys_vfork+0x130/0x130 [ 267.232507][T30456] ? debug_smp_processor_id+0x17/0x20 [ 267.237713][T30456] do_syscall_64+0x44/0xd0 [ 267.241963][T30456] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 267.247694][T30456] RIP: 0033:0x7f366ead30c9 [ 267.251949][T30456] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 267.271392][T30456] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 23:12:32 executing program 0: syz_clone(0x100000, 0x0, 0x8000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:32 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3) (async) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x9, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000100)={'macsec0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 23:12:32 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffffb1) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="211fe3c8eeffedeccd577dda9183769f55592eb27b4f4c16aface186d1c2a0cb37527c135b9778c78e1c82eb214b12383e1ef180123c4493af610e2af923af3e9578b20179cb778099f1393bb207571359512996bd48f79ccc477450ce3a9e375319bf78f1a7ad9f04c8e6312c349cf09931e8eeb5a837c1deb6053857ace2d5d3a15a45a66c3ca9b0039db2eea2b369ee735786e8660a2be3e503411d960d8a6560070b2e8e413b0021c9b4989c24690e", &(0x7f0000000140)=""/192, &(0x7f0000000340)="b83f2989e42544c592cfb079cf0e9e00ba812edac87e78eab8976a55ab03b3e3ab9fe496c8ff2428c0be9dff6c23f21ce7fe2547b5430a0a5a0c7053929bbb033ba79be6f34fd8049802361e2bc55b9b6fc937cd4ecc68bf776d8bea961c494d8fec480f87dfabbfd9b3e6db7d1f58", &(0x7f0000000280)="66e695e8523b", 0x1, 0xffffffffffffffff, 0x4}, 0x38) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffff8, 0x0}, 0x8) close(0xffffffffffffffff) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) 23:12:32 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) (async) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000087000000000000000300000018230000", @ANYRES32=r1, @ANYBLOB="00000000000056bb000000183d5f7882674118a4fe521a390000030000000000020033ef496db81600006b4fa28a8462f6f972b7be4346ca9af205619545e47db1cc914f0728e901297a77e93ad1279fd0dc08ffb7cb3b2348051c6f03276064335509d5f58dddee906f358d7fb60d4362d9dba28bb01afe63ca46a3dbcc8dcafc6a27728b9041177f9cc112e9c05b85e2376b38024b6e983121b5084a1aca744c62a81d62b99ff3d7b1e810ed9c44285cacd94426c326938bee10468712d59e2a6739ece445d877bbcd52b906949c5778b1a79ac9e972c92805a325bd079daff9abb9ad29f41a88675ec853a6186111ae4befe3cd0ec976972dbcce70bcff9f79bb43fb8d5a058cef5b23ca8bb9145094", @ANYRES32=0x1, @ANYBLOB="000000000000000018420000020000000000000000000000185600001000000000000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x6d6c, 0x3b, &(0x7f00000000c0)=""/59, 0x41100, 0x3d, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0xd, 0x4, 0xfffffffa}, 0x10, r2, r3, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x1]}, 0x80) 23:12:32 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffffb1) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="211fe3c8eeffedeccd577dda9183769f55592eb27b4f4c16aface186d1c2a0cb37527c135b9778c78e1c82eb214b12383e1ef180123c4493af610e2af923af3e9578b20179cb778099f1393bb207571359512996bd48f79ccc477450ce3a9e375319bf78f1a7ad9f04c8e6312c349cf09931e8eeb5a837c1deb6053857ace2d5d3a15a45a66c3ca9b0039db2eea2b369ee735786e8660a2be3e503411d960d8a6560070b2e8e413b0021c9b4989c24690e", &(0x7f0000000140)=""/192, &(0x7f0000000340)="b83f2989e42544c592cfb079cf0e9e00ba812edac87e78eab8976a55ab03b3e3ab9fe496c8ff2428c0be9dff6c23f21ce7fe2547b5430a0a5a0c7053929bbb033ba79be6f34fd8049802361e2bc55b9b6fc937cd4ecc68bf776d8bea961c494d8fec480f87dfabbfd9b3e6db7d1f58", &(0x7f0000000280)="66e695e8523b", 0x1, 0xffffffffffffffff, 0x4}, 0x38) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffff8, 0x0}, 0x8) close(0xffffffffffffffff) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffffb1) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="211fe3c8eeffedeccd577dda9183769f55592eb27b4f4c16aface186d1c2a0cb37527c135b9778c78e1c82eb214b12383e1ef180123c4493af610e2af923af3e9578b20179cb778099f1393bb207571359512996bd48f79ccc477450ce3a9e375319bf78f1a7ad9f04c8e6312c349cf09931e8eeb5a837c1deb6053857ace2d5d3a15a45a66c3ca9b0039db2eea2b369ee735786e8660a2be3e503411d960d8a6560070b2e8e413b0021c9b4989c24690e", &(0x7f0000000140)=""/192, &(0x7f0000000340)="b83f2989e42544c592cfb079cf0e9e00ba812edac87e78eab8976a55ab03b3e3ab9fe496c8ff2428c0be9dff6c23f21ce7fe2547b5430a0a5a0c7053929bbb033ba79be6f34fd8049802361e2bc55b9b6fc937cd4ecc68bf776d8bea961c494d8fec480f87dfabbfd9b3e6db7d1f58", &(0x7f0000000280)="66e695e8523b", 0x1, 0xffffffffffffffff, 0x4}, 0x38) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffff8}, 0x8) (async) close(0xffffffffffffffff) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0), 0x8) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) (async) 23:12:32 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x62d6dff7aee3541d) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180), 0x0, 0x8, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r0, 0x20, &(0x7f00000005c0)={&(0x7f0000000480)=""/45, 0x2d, 0x0, &(0x7f00000004c0)=""/250, 0xfa}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xc, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="6086f003000003000000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x2c, &(0x7f00000000c0)=""/44, 0x41000, 0x4, '\x00', r1, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x3, 0xffffffff, 0x10001}, 0x10, r2, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0x1, r4, 0x1, 0x1, r5, 0xffffffffffffffff, 0xffffffffffffffff, r6]}, 0x80) 23:12:32 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3) (rerun: 32) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x9, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000100)={'macsec0\x00'}) (async) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) [ 267.279635][T30456] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 267.287446][T30456] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 267.295256][T30456] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 267.303069][T30456] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 267.310879][T30456] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 267.318693][T30456] 23:12:32 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x62d6dff7aee3541d) (async, rerun: 64) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) (rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180), 0x0, 0x8, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r0, 0x20, &(0x7f00000005c0)={&(0x7f0000000480)=""/45, 0x2d, 0x0, &(0x7f00000004c0)=""/250, 0xfa}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) (async, rerun: 64) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) (async, rerun: 64) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xc, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="6086f003000003000000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x2c, &(0x7f00000000c0)=""/44, 0x41000, 0x4, '\x00', r1, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x3, 0xffffffff, 0x10001}, 0x10, r2, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0x1, r4, 0x1, 0x1, r5, 0xffffffffffffffff, 0xffffffffffffffff, r6]}, 0x80) 23:12:32 executing program 1: syz_clone(0x100000, 0x0, 0x10000200, &(0x7f0000001000), 0x0, 0x0) 23:12:33 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 31) 23:12:33 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:12:33 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffffb1) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="211fe3c8eeffedeccd577dda9183769f55592eb27b4f4c16aface186d1c2a0cb37527c135b9778c78e1c82eb214b12383e1ef180123c4493af610e2af923af3e9578b20179cb778099f1393bb207571359512996bd48f79ccc477450ce3a9e375319bf78f1a7ad9f04c8e6312c349cf09931e8eeb5a837c1deb6053857ace2d5d3a15a45a66c3ca9b0039db2eea2b369ee735786e8660a2be3e503411d960d8a6560070b2e8e413b0021c9b4989c24690e", &(0x7f0000000140)=""/192, &(0x7f0000000340)="b83f2989e42544c592cfb079cf0e9e00ba812edac87e78eab8976a55ab03b3e3ab9fe496c8ff2428c0be9dff6c23f21ce7fe2547b5430a0a5a0c7053929bbb033ba79be6f34fd8049802361e2bc55b9b6fc937cd4ecc68bf776d8bea961c494d8fec480f87dfabbfd9b3e6db7d1f58", &(0x7f0000000280)="66e695e8523b", 0x1, 0xffffffffffffffff, 0x4}, 0x38) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffff8, 0x0}, 0x8) close(0xffffffffffffffff) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffffb1) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="211fe3c8eeffedeccd577dda9183769f55592eb27b4f4c16aface186d1c2a0cb37527c135b9778c78e1c82eb214b12383e1ef180123c4493af610e2af923af3e9578b20179cb778099f1393bb207571359512996bd48f79ccc477450ce3a9e375319bf78f1a7ad9f04c8e6312c349cf09931e8eeb5a837c1deb6053857ace2d5d3a15a45a66c3ca9b0039db2eea2b369ee735786e8660a2be3e503411d960d8a6560070b2e8e413b0021c9b4989c24690e", &(0x7f0000000140)=""/192, &(0x7f0000000340)="b83f2989e42544c592cfb079cf0e9e00ba812edac87e78eab8976a55ab03b3e3ab9fe496c8ff2428c0be9dff6c23f21ce7fe2547b5430a0a5a0c7053929bbb033ba79be6f34fd8049802361e2bc55b9b6fc937cd4ecc68bf776d8bea961c494d8fec480f87dfabbfd9b3e6db7d1f58", &(0x7f0000000280)="66e695e8523b", 0x1, 0xffffffffffffffff, 0x4}, 0x38) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffff8}, 0x8) (async) close(0xffffffffffffffff) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0), 0x8) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) (async) 23:12:33 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x62d6dff7aee3541d) (async) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180), 0x0, 0x8, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r0, 0x20, &(0x7f00000005c0)={&(0x7f0000000480)=""/45, 0x2d, 0x0, &(0x7f00000004c0)=""/250, 0xfa}}, 0x10) (async) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xc, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="6086f003000003000000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x2c, &(0x7f00000000c0)=""/44, 0x41000, 0x4, '\x00', r1, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x3, 0xffffffff, 0x10001}, 0x10, r2, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0x1, r4, 0x1, 0x1, r5, 0xffffffffffffffff, 0xffffffffffffffff, r6]}, 0x80) 23:12:33 executing program 1: syz_clone(0x100000, 0x0, 0x11000000, &(0x7f0000001000), 0x0, 0x0) 23:12:33 executing program 0: syz_clone(0x100000, 0x0, 0x9000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:33 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x22}, 0x8) 23:12:33 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) 23:12:33 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) 23:12:33 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) [ 267.658986][T30513] FAULT_INJECTION: forcing a failure. [ 267.658986][T30513] name failslab, interval 1, probability 0, space 0, times 0 [ 267.711273][T30513] CPU: 0 PID: 30513 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 267.721350][T30513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 267.731248][T30513] Call Trace: [ 267.734375][T30513] [ 267.737148][T30513] dump_stack_lvl+0x151/0x1b7 [ 267.741657][T30513] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 267.747131][T30513] dump_stack+0x15/0x17 [ 267.751119][T30513] should_fail+0x3c0/0x510 [ 267.755371][T30513] __should_failslab+0x9f/0xe0 23:12:33 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x22}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x22}, 0x8) (async) 23:12:33 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) [ 267.759968][T30513] should_failslab+0x9/0x20 [ 267.764349][T30513] kmem_cache_alloc+0x4f/0x2f0 [ 267.768913][T30513] ? anon_vma_fork+0x1b9/0x4f0 [ 267.773512][T30513] anon_vma_fork+0x1b9/0x4f0 [ 267.777938][T30513] dup_mmap+0x760/0xf10 [ 267.781934][T30513] ? __delayed_free_task+0x20/0x20 [ 267.786879][T30513] ? mm_init+0x807/0x960 [ 267.790958][T30513] dup_mm+0x8e/0x2e0 [ 267.794687][T30513] copy_mm+0x108/0x1b0 [ 267.798594][T30513] copy_process+0x1295/0x3250 [ 267.803106][T30513] ? proc_fail_nth_write+0x213/0x290 [ 267.808227][T30513] ? proc_fail_nth_read+0x220/0x220 [ 267.813261][T30513] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 267.818210][T30513] ? vfs_write+0xa37/0x1160 [ 267.822548][T30513] ? numa_migrate_prep+0xe0/0xe0 [ 267.827322][T30513] kernel_clone+0x21d/0x9c0 [ 267.831662][T30513] ? file_end_write+0x1b0/0x1b0 [ 267.836350][T30513] ? __kasan_check_write+0x14/0x20 [ 267.841296][T30513] ? create_io_thread+0x1e0/0x1e0 [ 267.846156][T30513] ? __mutex_lock_slowpath+0x10/0x10 [ 267.851278][T30513] __x64_sys_clone+0x289/0x310 [ 267.855877][T30513] ? __do_sys_vfork+0x130/0x130 [ 267.860563][T30513] ? debug_smp_processor_id+0x17/0x20 [ 267.865771][T30513] do_syscall_64+0x44/0xd0 [ 267.870026][T30513] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 267.875753][T30513] RIP: 0033:0x7f366ead30c9 [ 267.880009][T30513] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 267.899452][T30513] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 267.907694][T30513] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 267.915501][T30513] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 267.923313][T30513] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 267.931125][T30513] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 267.938934][T30513] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 267.946759][T30513] 23:12:33 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 32) 23:12:33 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) 23:12:33 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x22}, 0x8) 23:12:33 executing program 1: syz_clone(0x100000, 0x0, 0x1f000000, &(0x7f0000001000), 0x0, 0x0) 23:12:33 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={r1, 0x0, 0x0}, 0x10) [ 268.184485][T30547] FAULT_INJECTION: forcing a failure. [ 268.184485][T30547] name failslab, interval 1, probability 0, space 0, times 0 [ 268.212526][T30547] CPU: 0 PID: 30547 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 268.222593][T30547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 268.232491][T30547] Call Trace: [ 268.235614][T30547] [ 268.238390][T30547] dump_stack_lvl+0x151/0x1b7 [ 268.242906][T30547] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 268.248374][T30547] ? do_syscall_64+0x44/0xd0 [ 268.252800][T30547] dump_stack+0x15/0x17 [ 268.256792][T30547] should_fail+0x3c0/0x510 [ 268.261045][T30547] __should_failslab+0x9f/0xe0 [ 268.265641][T30547] should_failslab+0x9/0x20 [ 268.269981][T30547] kmem_cache_alloc+0x4f/0x2f0 [ 268.274586][T30547] ? anon_vma_clone+0xa1/0x4f0 [ 268.279184][T30547] anon_vma_clone+0xa1/0x4f0 23:12:33 executing program 0: syz_clone(0x100000, 0x0, 0x10000200, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:33 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x40000d97}, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000040)=""/244, 0xf4, 0x0, &(0x7f0000000140)=""/141, 0x8d}}, 0x10) 23:12:33 executing program 4: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000000040)="bb92537ec7948aca9be74eef1fe42ba91019bd6db1ec0fa1", &(0x7f0000000080)=""/52, &(0x7f00000000c0)="18f6a9d7d9520db750e34c06a16fcb5754fece9adf900e187f196ed77c8d5ba16896f72e3b58b15b2da277515b2c7fbd8ba18728bf5e42266e36af9f4e4fafeca669cf6e05a7fcc2e58c839da27d1cf151e22e2fc5eeacb8c3ca197873090a897dc90a9513dca8c75603e5713636dc0baa4714dd610e7cae85216ca6e8638f6be7b867f553fa8894f181f8a18dbe02beb210", &(0x7f0000000180)="3f61a7", 0x50, r1}, 0x38) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x10}, 0x8) 23:12:33 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async, rerun: 64) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (rerun: 64) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={r1, 0x0, 0x0}, 0x10) (rerun: 64) 23:12:33 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x40000d97}, 0x1) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000040)=""/244, 0xf4, 0x0, &(0x7f0000000140)=""/141, 0x8d}}, 0x10) [ 268.283613][T30547] anon_vma_fork+0x91/0x4f0 [ 268.287950][T30547] ? anon_vma_name+0x4c/0x70 [ 268.292376][T30547] dup_mmap+0x760/0xf10 [ 268.296369][T30547] ? __delayed_free_task+0x20/0x20 [ 268.301314][T30547] ? mm_init+0x807/0x960 [ 268.305397][T30547] dup_mm+0x8e/0x2e0 [ 268.309126][T30547] copy_mm+0x108/0x1b0 [ 268.313033][T30547] copy_process+0x1295/0x3250 [ 268.317545][T30547] ? proc_fail_nth_write+0x213/0x290 [ 268.322667][T30547] ? proc_fail_nth_read+0x220/0x220 [ 268.327699][T30547] ? pidfd_show_fdinfo+0x2b0/0x2b0 23:12:33 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x40000d97}, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000040)=""/244, 0xf4, 0x0, &(0x7f0000000140)=""/141, 0x8d}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x40000d97}, 0x1) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000040)=""/244, 0xf4, 0x0, &(0x7f0000000140)=""/141, 0x8d}}, 0x10) (async) 23:12:33 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @exit, @alu={0x7, 0x1, 0xd, 0x5, 0x9, 0xffffffffffffffff, 0xfffffffffffffff0}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x4, 0x10, 0x80000001, 0x3}, 0x10, 0x2b868, 0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0xffff00f9}, 0x8) [ 268.332646][T30547] ? vfs_write+0xa37/0x1160 [ 268.336987][T30547] ? numa_migrate_prep+0xe0/0xe0 [ 268.341762][T30547] kernel_clone+0x21d/0x9c0 [ 268.346104][T30547] ? file_end_write+0x1b0/0x1b0 [ 268.350784][T30547] ? __kasan_check_write+0x14/0x20 [ 268.355734][T30547] ? create_io_thread+0x1e0/0x1e0 [ 268.360595][T30547] ? __mutex_lock_slowpath+0x10/0x10 [ 268.365715][T30547] __x64_sys_clone+0x289/0x310 [ 268.370317][T30547] ? __do_sys_vfork+0x130/0x130 [ 268.375004][T30547] ? debug_smp_processor_id+0x17/0x20 [ 268.380213][T30547] do_syscall_64+0x44/0xd0 [ 268.384463][T30547] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 268.390193][T30547] RIP: 0033:0x7f366ead30c9 [ 268.394442][T30547] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 268.413883][T30547] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 268.422128][T30547] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 268.429936][T30547] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 268.437750][T30547] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 268.445565][T30547] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 268.453376][T30547] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 268.461190][T30547] 23:12:34 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 33) 23:12:34 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @exit, @alu={0x7, 0x1, 0xd, 0x5, 0x9, 0xffffffffffffffff, 0xfffffffffffffff0}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x4, 0x10, 0x80000001, 0x3}, 0x10, 0x2b868, 0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0xffff00f9}, 0x8) 23:12:34 executing program 4: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000000040)="bb92537ec7948aca9be74eef1fe42ba91019bd6db1ec0fa1", &(0x7f0000000080)=""/52, &(0x7f00000000c0)="18f6a9d7d9520db750e34c06a16fcb5754fece9adf900e187f196ed77c8d5ba16896f72e3b58b15b2da277515b2c7fbd8ba18728bf5e42266e36af9f4e4fafeca669cf6e05a7fcc2e58c839da27d1cf151e22e2fc5eeacb8c3ca197873090a897dc90a9513dca8c75603e5713636dc0baa4714dd610e7cae85216ca6e8638f6be7b867f553fa8894f181f8a18dbe02beb210", &(0x7f0000000180)="3f61a7", 0x50, r1}, 0x38) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x10}, 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000000040)="bb92537ec7948aca9be74eef1fe42ba91019bd6db1ec0fa1", &(0x7f0000000080)=""/52, &(0x7f00000000c0)="18f6a9d7d9520db750e34c06a16fcb5754fece9adf900e187f196ed77c8d5ba16896f72e3b58b15b2da277515b2c7fbd8ba18728bf5e42266e36af9f4e4fafeca669cf6e05a7fcc2e58c839da27d1cf151e22e2fc5eeacb8c3ca197873090a897dc90a9513dca8c75603e5713636dc0baa4714dd610e7cae85216ca6e8638f6be7b867f553fa8894f181f8a18dbe02beb210", &(0x7f0000000180)="3f61a7", 0x50, r1}, 0x38) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x10}, 0x8) (async) 23:12:34 executing program 1: syz_clone(0x100000, 0x0, 0x1ffff000, &(0x7f0000001000), 0x0, 0x0) 23:12:34 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={r1, 0x0, 0x0}, 0x10) 23:12:34 executing program 0: syz_clone(0x100000, 0x0, 0x11000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:34 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @exit, @alu={0x7, 0x1, 0xd, 0x5, 0x9, 0xffffffffffffffff, 0xfffffffffffffff0}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x4, 0x10, 0x80000001, 0x3}, 0x10, 0x2b868, 0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x80) (rerun: 32) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0xffff00f9}, 0x8) 23:12:34 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='jbd2_write_superblock\x00'}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x700000000000000) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:34 executing program 4: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000000040)="bb92537ec7948aca9be74eef1fe42ba91019bd6db1ec0fa1", &(0x7f0000000080)=""/52, &(0x7f00000000c0)="18f6a9d7d9520db750e34c06a16fcb5754fece9adf900e187f196ed77c8d5ba16896f72e3b58b15b2da277515b2c7fbd8ba18728bf5e42266e36af9f4e4fafeca669cf6e05a7fcc2e58c839da27d1cf151e22e2fc5eeacb8c3ca197873090a897dc90a9513dca8c75603e5713636dc0baa4714dd610e7cae85216ca6e8638f6be7b867f553fa8894f181f8a18dbe02beb210", &(0x7f0000000180)="3f61a7", 0x50, r1}, 0x38) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x10}, 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000000040)="bb92537ec7948aca9be74eef1fe42ba91019bd6db1ec0fa1", &(0x7f0000000080)=""/52, &(0x7f00000000c0)="18f6a9d7d9520db750e34c06a16fcb5754fece9adf900e187f196ed77c8d5ba16896f72e3b58b15b2da277515b2c7fbd8ba18728bf5e42266e36af9f4e4fafeca669cf6e05a7fcc2e58c839da27d1cf151e22e2fc5eeacb8c3ca197873090a897dc90a9513dca8c75603e5713636dc0baa4714dd610e7cae85216ca6e8638f6be7b867f553fa8894f181f8a18dbe02beb210", &(0x7f0000000180)="3f61a7", 0x50, r1}, 0x38) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x10}, 0x8) (async) [ 268.637037][T30589] FAULT_INJECTION: forcing a failure. [ 268.637037][T30589] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 268.669896][T30589] CPU: 0 PID: 30589 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 268.679969][T30589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 268.689871][T30589] Call Trace: [ 268.692986][T30589] [ 268.695762][T30589] dump_stack_lvl+0x151/0x1b7 [ 268.700276][T30589] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 268.705748][T30589] ? __set_page_owner+0x2ce/0x2f0 [ 268.710608][T30589] dump_stack+0x15/0x17 [ 268.714601][T30589] should_fail+0x3c0/0x510 [ 268.718855][T30589] should_fail_alloc_page+0x58/0x70 [ 268.723888][T30589] __alloc_pages+0x1de/0x7c0 [ 268.728315][T30589] ? __count_vm_events+0x30/0x30 23:12:34 executing program 4: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0x7, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0x4, 0x5, 0x0, 0xe}, @generic={0x20, 0xa, 0x1, 0x3, 0x6}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x6}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xde, &(0x7f0000000080)=""/222, 0x41000, 0x4, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xf, 0x9, 0x400}, 0x10, 0x0, r0}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) [ 268.733087][T30589] ? __count_vm_events+0x30/0x30 [ 268.737861][T30589] ? __kasan_check_write+0x14/0x20 [ 268.742807][T30589] ? _raw_spin_lock+0xa3/0x1b0 [ 268.747412][T30589] __pmd_alloc+0xb1/0x550 [ 268.751572][T30589] ? kmem_cache_alloc+0x189/0x2f0 [ 268.756430][T30589] ? anon_vma_fork+0x1b9/0x4f0 [ 268.761038][T30589] ? __pud_alloc+0x260/0x260 [ 268.765459][T30589] ? __pud_alloc+0x218/0x260 [ 268.770146][T30589] ? do_handle_mm_fault+0x2410/0x2410 [ 268.775355][T30589] copy_page_range+0xd04/0x1090 [ 268.780048][T30589] ? pfn_valid+0x1e0/0x1e0 23:12:34 executing program 0: syz_clone(0x100000, 0x0, 0x1f000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') [ 268.784295][T30589] dup_mmap+0x9af/0xf10 [ 268.788285][T30589] ? __delayed_free_task+0x20/0x20 [ 268.793233][T30589] ? mm_init+0x807/0x960 [ 268.797311][T30589] dup_mm+0x8e/0x2e0 [ 268.801047][T30589] copy_mm+0x108/0x1b0 [ 268.804951][T30589] copy_process+0x1295/0x3250 [ 268.809467][T30589] ? proc_fail_nth_write+0x213/0x290 [ 268.814581][T30589] ? proc_fail_nth_read+0x220/0x220 [ 268.819618][T30589] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 268.824567][T30589] ? vfs_write+0xa37/0x1160 [ 268.828902][T30589] ? numa_migrate_prep+0xe0/0xe0 [ 268.833680][T30589] kernel_clone+0x21d/0x9c0 [ 268.838015][T30589] ? file_end_write+0x1b0/0x1b0 [ 268.842701][T30589] ? __kasan_check_write+0x14/0x20 [ 268.847647][T30589] ? create_io_thread+0x1e0/0x1e0 [ 268.852512][T30589] ? __mutex_lock_slowpath+0x10/0x10 [ 268.857630][T30589] __x64_sys_clone+0x289/0x310 [ 268.862238][T30589] ? __do_sys_vfork+0x130/0x130 [ 268.866926][T30589] ? debug_smp_processor_id+0x17/0x20 [ 268.872125][T30589] do_syscall_64+0x44/0xd0 [ 268.876381][T30589] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 268.882107][T30589] RIP: 0033:0x7f366ead30c9 [ 268.886360][T30589] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 268.905811][T30589] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 268.914060][T30589] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 268.921859][T30589] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 268.929672][T30589] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 23:12:34 executing program 1: syz_clone(0x100000, 0x0, 0x20000000, &(0x7f0000001000), 0x0, 0x0) [ 268.937480][T30589] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 268.945295][T30589] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 268.953105][T30589] 23:12:34 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 34) 23:12:34 executing program 2: write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)={'some'}, 0x2f) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 23:12:34 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='jbd2_write_superblock\x00'}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x700000000000000) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='jbd2_write_superblock\x00'}, 0x10) (async) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x700000000000000) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) 23:12:34 executing program 4: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0x7, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0x4, 0x5, 0x0, 0xe}, @generic={0x20, 0xa, 0x1, 0x3, 0x6}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x6}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xde, &(0x7f0000000080)=""/222, 0x41000, 0x4, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xf, 0x9, 0x400}, 0x10, 0x0, r0}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 23:12:34 executing program 2: write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)={'some'}, 0x2f) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)={'some'}, 0x2f) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) 23:12:34 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='jbd2_write_superblock\x00'}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x700000000000000) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:34 executing program 4: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0x7, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0x4, 0x5, 0x0, 0xe}, @generic={0x20, 0xa, 0x1, 0x3, 0x6}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x6}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xde, &(0x7f0000000080)=""/222, 0x41000, 0x4, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xf, 0x9, 0x400}, 0x10, 0x0, r0}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 23:12:34 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x1c, 0x0}, 0x45) [ 269.029516][T30627] FAULT_INJECTION: forcing a failure. [ 269.029516][T30627] name fail_page_alloc, interval 1, probability 0, space 0, times 0 23:12:34 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffe7e) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080), 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) [ 269.070673][T30627] CPU: 0 PID: 30627 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 269.080743][T30627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 269.090643][T30627] Call Trace: [ 269.093766][T30627] [ 269.096549][T30627] dump_stack_lvl+0x151/0x1b7 [ 269.101070][T30627] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 269.106527][T30627] ? stack_trace_save+0x12d/0x1f0 [ 269.111384][T30627] dump_stack+0x15/0x17 [ 269.115384][T30627] should_fail+0x3c0/0x510 [ 269.119629][T30627] should_fail_alloc_page+0x58/0x70 [ 269.124662][T30627] __alloc_pages+0x1de/0x7c0 [ 269.129092][T30627] ? save_stack+0x119/0x1e0 [ 269.133431][T30627] ? __count_vm_events+0x30/0x30 [ 269.138204][T30627] ? kvm_sched_clock_read+0x18/0x40 [ 269.143236][T30627] ? sched_clock+0x9/0x10 [ 269.147405][T30627] ? sched_clock_cpu+0x18/0x3b0 [ 269.152090][T30627] pte_alloc_one+0x73/0x1b0 [ 269.156429][T30627] ? pfn_modify_allowed+0x2e0/0x2e0 [ 269.161461][T30627] ? __set_page_owner+0x2ce/0x2f0 [ 269.166324][T30627] __pte_alloc+0x86/0x350 [ 269.170488][T30627] ? free_pgtables+0x210/0x210 [ 269.175094][T30627] copy_pte_range+0x11be/0x1780 [ 269.179778][T30627] ? __kasan_check_write+0x14/0x20 [ 269.184722][T30627] ? _raw_spin_lock+0xa3/0x1b0 [ 269.189324][T30627] ? _raw_spin_trylock_bh+0x1d0/0x1d0 [ 269.194535][T30627] ? kmem_cache_alloc+0x189/0x2f0 [ 269.199391][T30627] ? __kunmap_atomic+0x80/0x80 [ 269.203993][T30627] ? __pud_alloc+0x260/0x260 [ 269.208417][T30627] ? __pud_alloc+0x218/0x260 [ 269.212844][T30627] ? do_handle_mm_fault+0x2410/0x2410 [ 269.218057][T30627] copy_page_range+0xc1e/0x1090 [ 269.222746][T30627] ? pfn_valid+0x1e0/0x1e0 [ 269.226996][T30627] dup_mmap+0x9af/0xf10 [ 269.230984][T30627] ? __delayed_free_task+0x20/0x20 [ 269.235928][T30627] ? mm_init+0x807/0x960 [ 269.240009][T30627] dup_mm+0x8e/0x2e0 [ 269.243747][T30627] copy_mm+0x108/0x1b0 [ 269.247645][T30627] copy_process+0x1295/0x3250 [ 269.252162][T30627] ? proc_fail_nth_write+0x213/0x290 [ 269.257282][T30627] ? proc_fail_nth_read+0x220/0x220 [ 269.262318][T30627] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 269.267261][T30627] ? vfs_write+0xa37/0x1160 23:12:34 executing program 1: syz_clone(0x100000, 0x0, 0x94010000, &(0x7f0000001000), 0x0, 0x0) [ 269.271599][T30627] ? numa_migrate_prep+0xe0/0xe0 [ 269.276378][T30627] kernel_clone+0x21d/0x9c0 [ 269.280713][T30627] ? file_end_write+0x1b0/0x1b0 [ 269.285403][T30627] ? __kasan_check_write+0x14/0x20 [ 269.290346][T30627] ? create_io_thread+0x1e0/0x1e0 [ 269.295208][T30627] ? __mutex_lock_slowpath+0x10/0x10 [ 269.300330][T30627] __x64_sys_clone+0x289/0x310 [ 269.304935][T30627] ? __do_sys_vfork+0x130/0x130 [ 269.309616][T30627] ? debug_smp_processor_id+0x17/0x20 [ 269.314826][T30627] do_syscall_64+0x44/0xd0 [ 269.319076][T30627] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 269.324812][T30627] RIP: 0033:0x7f366ead30c9 [ 269.329059][T30627] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 269.348498][T30627] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 269.356746][T30627] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 269.364556][T30627] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 269.372366][T30627] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 269.380179][T30627] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 269.387992][T30627] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 269.395804][T30627] 23:12:35 executing program 0: syz_clone(0x100000, 0x0, 0x1ffff000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:35 executing program 2: write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)={'some'}, 0x2f) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)={'some'}, 0x2f) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) 23:12:35 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x1c, 0x0}, 0x45) 23:12:35 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffe7e) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080), 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffe7e) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080), 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) (async) 23:12:35 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 35) 23:12:35 executing program 1: syz_clone(0x100000, 0x0, 0xf0ffffff, &(0x7f0000001000), 0x0, 0x0) 23:12:35 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x1c, 0x0}, 0x45) 23:12:35 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x28400, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x481, 0x0) [ 269.584389][T30651] FAULT_INJECTION: forcing a failure. [ 269.584389][T30651] name failslab, interval 1, probability 0, space 0, times 0 23:12:35 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffe7e) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080), 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffe7e) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080), 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) (async) 23:12:35 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x28400, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x481, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x28400, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) (async) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x481, 0x0) (async) [ 269.616940][ T30] audit: type=1400 audit(1675379555.030:104): avc: denied { read append } for pid=30659 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 269.630625][T30651] CPU: 0 PID: 30651 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 269.650450][T30651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 269.660343][T30651] Call Trace: [ 269.663472][T30651] [ 269.666249][T30651] dump_stack_lvl+0x151/0x1b7 [ 269.670758][T30651] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 269.676249][T30651] ? vma_interval_tree_augment_rotate+0x210/0x210 [ 269.682477][T30651] dump_stack+0x15/0x17 [ 269.686469][T30651] should_fail+0x3c0/0x510 [ 269.690724][T30651] __should_failslab+0x9f/0xe0 [ 269.695322][T30651] should_failslab+0x9/0x20 [ 269.699663][T30651] kmem_cache_alloc+0x4f/0x2f0 [ 269.704259][T30651] ? anon_vma_fork+0xf7/0x4f0 [ 269.708775][T30651] anon_vma_fork+0xf7/0x4f0 [ 269.713113][T30651] ? anon_vma_name+0x4c/0x70 [ 269.717540][T30651] dup_mmap+0x760/0xf10 [ 269.721534][T30651] ? __delayed_free_task+0x20/0x20 [ 269.726480][T30651] ? mm_init+0x807/0x960 [ 269.730559][T30651] dup_mm+0x8e/0x2e0 23:12:35 executing program 1: syz_clone(0x100000, 0x0, 0xf5ffffff, &(0x7f0000001000), 0x0, 0x0) [ 269.734292][T30651] copy_mm+0x108/0x1b0 [ 269.738197][T30651] copy_process+0x1295/0x3250 [ 269.742712][T30651] ? proc_fail_nth_write+0x213/0x290 [ 269.747831][T30651] ? proc_fail_nth_read+0x220/0x220 [ 269.752870][T30651] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 269.757812][T30651] ? vfs_write+0xa37/0x1160 [ 269.762150][T30651] ? numa_migrate_prep+0xe0/0xe0 [ 269.766924][T30651] kernel_clone+0x21d/0x9c0 [ 269.771267][T30651] ? file_end_write+0x1b0/0x1b0 [ 269.775949][T30651] ? __kasan_check_write+0x14/0x20 [ 269.780898][T30651] ? create_io_thread+0x1e0/0x1e0 [ 269.785756][T30651] ? __mutex_lock_slowpath+0x10/0x10 [ 269.790878][T30651] __x64_sys_clone+0x289/0x310 [ 269.795480][T30651] ? __do_sys_vfork+0x130/0x130 [ 269.800178][T30651] ? debug_smp_processor_id+0x17/0x20 [ 269.805375][T30651] do_syscall_64+0x44/0xd0 [ 269.809625][T30651] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 269.815355][T30651] RIP: 0033:0x7f366ead30c9 23:12:35 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 269.819606][T30651] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 269.839052][T30651] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 269.847303][T30651] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 269.855193][T30651] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 269.863005][T30651] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 269.870816][T30651] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 269.878626][T30651] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 269.886444][T30651] 23:12:35 executing program 0: syz_clone(0x100000, 0x0, 0x20000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:35 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='[\xb6{#\\\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r0}, 0x4) 23:12:35 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x28400, 0x0) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x481, 0x0) 23:12:35 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) 23:12:35 executing program 1: syz_clone(0x100000, 0x0, 0xfbffffff, &(0x7f0000001000), 0x0, 0x0) 23:12:35 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 36) 23:12:35 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="030089c262ed7ebde9e88ebae6495e3256096d13431e9264ac00139d47e7a70c4f1624b8338e38"], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x38, &(0x7f0000000080)=""/56, 0x41100, 0x13, '\x00', 0x0, 0x17, r0, 0x8, &(0x7f0000000100)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x6, 0x40, 0x7}, 0x10, r1}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x365e}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xfffffe5b) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x1ff) 23:12:35 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='[\xb6{#\\\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r0}, 0x4) 23:12:35 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 270.192656][T30696] FAULT_INJECTION: forcing a failure. [ 270.192656][T30696] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 270.230597][T30696] CPU: 0 PID: 30696 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 23:12:35 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="030089c262ed7ebde9e88ebae6495e3256096d13431e9264ac00139d47e7a70c4f1624b8338e38"], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x38, &(0x7f0000000080)=""/56, 0x41100, 0x13, '\x00', 0x0, 0x17, r0, 0x8, &(0x7f0000000100)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x6, 0x40, 0x7}, 0x10, r1}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x365e}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xfffffe5b) (async) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x1ff) 23:12:35 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000000)={0x1, 0xfffffe3c, 0x0}, 0x10) [ 270.240669][T30696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 270.250566][T30696] Call Trace: [ 270.253692][T30696] [ 270.256475][T30696] dump_stack_lvl+0x151/0x1b7 [ 270.260985][T30696] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 270.266448][T30696] ? post_alloc_hook+0x1ab/0x1b0 [ 270.271224][T30696] dump_stack+0x15/0x17 [ 270.275212][T30696] should_fail+0x3c0/0x510 [ 270.279467][T30696] should_fail_alloc_page+0x58/0x70 [ 270.284501][T30696] __alloc_pages+0x1de/0x7c0 23:12:35 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="030089c262ed7ebde9e88ebae6495e3256096d13431e9264ac00139d47e7a70c4f1624b8338e38"], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x38, &(0x7f0000000080)=""/56, 0x41100, 0x13, '\x00', 0x0, 0x17, r0, 0x8, &(0x7f0000000100)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x6, 0x40, 0x7}, 0x10, r1}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x365e}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xfffffe5b) (async) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x1ff) [ 270.288927][T30696] ? __count_vm_events+0x30/0x30 [ 270.293701][T30696] ? __this_cpu_preempt_check+0x13/0x20 [ 270.299083][T30696] ? __mod_node_page_state+0xac/0xf0 [ 270.304204][T30696] pte_alloc_one+0x73/0x1b0 [ 270.308629][T30696] ? pfn_modify_allowed+0x2e0/0x2e0 [ 270.313660][T30696] ? __kasan_check_read+0x11/0x20 [ 270.318525][T30696] ? copy_present_pte+0x76f/0xe60 [ 270.323383][T30696] __pte_alloc+0x86/0x350 [ 270.327552][T30696] ? copy_pte_range+0x1780/0x1780 [ 270.332408][T30696] ? free_pgtables+0x210/0x210 [ 270.337015][T30696] ? _raw_spin_lock+0xa3/0x1b0 [ 270.341612][T30696] ? _raw_spin_trylock_bh+0x1d0/0x1d0 [ 270.346815][T30696] ? unwind_get_return_address+0x4c/0x90 [ 270.352718][T30696] copy_pte_range+0x11be/0x1780 [ 270.357409][T30696] ? __kasan_check_write+0x14/0x20 [ 270.362352][T30696] ? stack_trace_snprint+0x100/0x100 [ 270.367478][T30696] ? __kunmap_atomic+0x80/0x80 [ 270.372079][T30696] ? kmem_cache_alloc+0x189/0x2f0 [ 270.376944][T30696] ? vm_area_dup+0x26/0x220 [ 270.381270][T30696] ? dup_mmap+0x6c8/0xf10 [ 270.385437][T30696] ? dup_mm+0x8e/0x2e0 [ 270.389343][T30696] ? copy_mm+0x108/0x1b0 [ 270.393422][T30696] ? copy_process+0x1295/0x3250 [ 270.398109][T30696] ? kernel_clone+0x21d/0x9c0 [ 270.402624][T30696] ? __x64_sys_clone+0x289/0x310 [ 270.407396][T30696] ? do_syscall_64+0x44/0xd0 [ 270.411824][T30696] copy_page_range+0xc1e/0x1090 [ 270.416513][T30696] ? pfn_valid+0x1e0/0x1e0 [ 270.420769][T30696] dup_mmap+0x9af/0xf10 [ 270.424760][T30696] ? __delayed_free_task+0x20/0x20 [ 270.429704][T30696] ? mm_init+0x807/0x960 [ 270.433785][T30696] dup_mm+0x8e/0x2e0 [ 270.437515][T30696] copy_mm+0x108/0x1b0 [ 270.441421][T30696] copy_process+0x1295/0x3250 [ 270.445933][T30696] ? proc_fail_nth_write+0x213/0x290 [ 270.451057][T30696] ? proc_fail_nth_read+0x220/0x220 [ 270.456090][T30696] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 270.461035][T30696] ? vfs_write+0xa37/0x1160 [ 270.465373][T30696] ? numa_migrate_prep+0xe0/0xe0 [ 270.470146][T30696] kernel_clone+0x21d/0x9c0 [ 270.474491][T30696] ? file_end_write+0x1b0/0x1b0 [ 270.479176][T30696] ? __kasan_check_write+0x14/0x20 [ 270.484126][T30696] ? create_io_thread+0x1e0/0x1e0 [ 270.488983][T30696] ? __mutex_lock_slowpath+0x10/0x10 [ 270.494102][T30696] __x64_sys_clone+0x289/0x310 [ 270.498704][T30696] ? __do_sys_vfork+0x130/0x130 [ 270.503393][T30696] ? debug_smp_processor_id+0x17/0x20 [ 270.508599][T30696] do_syscall_64+0x44/0xd0 [ 270.512846][T30696] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 270.518579][T30696] RIP: 0033:0x7f366ead30c9 [ 270.522828][T30696] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 270.542267][T30696] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 270.550512][T30696] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 270.558322][T30696] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 270.566137][T30696] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 270.573945][T30696] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 270.581756][T30696] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 270.589575][T30696] 23:12:36 executing program 0: syz_clone(0x100000, 0x0, 0x9a010000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:36 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000000)={0x1, 0xfffffe3c, 0x0}, 0x10) 23:12:36 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) write$cgroup_subtree(r0, &(0x7f0000000680)={[{0x2d, 'memory'}, {0x2d, 'pids'}]}, 0xe) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000600)={r2, &(0x7f00000005c0)="6875e3dc"}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x1, &(0x7f0000000100)=@raw=[@alu={0x7, 0x1, 0x8, 0x8, 0x6, 0x10, 0x6a1470bcda0ab23f}], &(0x7f00000003c0)='GPL\x00', 0x101, 0x4d, &(0x7f0000000400)=""/77, 0x41100, 0x1, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x4, 0x3, 0x100}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0x1, 0x1, r2]}, 0x80) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r3, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) 23:12:36 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='[\xb6{#\\\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r0}, 0x4) 23:12:36 executing program 1: syz_clone(0x100000, 0x0, 0xff0f0100, &(0x7f0000001000), 0x0, 0x0) 23:12:36 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 37) 23:12:36 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000000)={0x1, 0xfffffe3c, 0x0}, 0x10) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000000)={0x1, 0xfffffe3c, 0x0}, 0x10) (async) 23:12:36 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x0, &(0x7f0000000380), &(0x7f00000003c0)='syzkaller\x00', 0x2615, 0x5c, &(0x7f0000000400)=""/92, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0xe, 0x4, 0x6}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r0, 0x4) 23:12:36 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) write$cgroup_subtree(r0, &(0x7f0000000680)={[{0x2d, 'memory'}, {0x2d, 'pids'}]}, 0xe) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000600)={r2, &(0x7f00000005c0)="6875e3dc"}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x1, &(0x7f0000000100)=@raw=[@alu={0x7, 0x1, 0x8, 0x8, 0x6, 0x10, 0x6a1470bcda0ab23f}], &(0x7f00000003c0)='GPL\x00', 0x101, 0x4d, &(0x7f0000000400)=""/77, 0x41100, 0x1, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x4, 0x3, 0x100}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0x1, 0x1, r2]}, 0x80) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r3, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) (async) write$cgroup_subtree(r0, &(0x7f0000000680)={[{0x2d, 'memory'}, {0x2d, 'pids'}]}, 0xe) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000600)={r2, &(0x7f00000005c0)="6875e3dc"}, 0x20) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x1, &(0x7f0000000100)=@raw=[@alu={0x7, 0x1, 0x8, 0x8, 0x6, 0x10, 0x6a1470bcda0ab23f}], &(0x7f00000003c0)='GPL\x00', 0x101, 0x4d, &(0x7f0000000400)=""/77, 0x41100, 0x1, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x4, 0x3, 0x100}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0x1, 0x1, r2]}, 0x80) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r3, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) (async) 23:12:36 executing program 1: syz_clone(0x100000, 0x0, 0xfffffff0, &(0x7f0000001000), 0x0, 0x0) 23:12:36 executing program 0: syz_clone(0x100000, 0x0, 0xf0ffffff, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:36 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x0, &(0x7f0000000380), &(0x7f00000003c0)='syzkaller\x00', 0x2615, 0x5c, &(0x7f0000000400)=""/92, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0xe, 0x4, 0x6}, 0x10}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r0, 0x4) 23:12:36 executing program 3: write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040)='FROZEN\x00', 0x7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x100}) 23:12:36 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) write$cgroup_subtree(r0, &(0x7f0000000680)={[{0x2d, 'memory'}, {0x2d, 'pids'}]}, 0xe) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000600)={r2, &(0x7f00000005c0)="6875e3dc"}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1, r2}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x1, &(0x7f0000000100)=@raw=[@alu={0x7, 0x1, 0x8, 0x8, 0x6, 0x10, 0x6a1470bcda0ab23f}], &(0x7f00000003c0)='GPL\x00', 0x101, 0x4d, &(0x7f0000000400)=""/77, 0x41100, 0x1, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x4, 0x3, 0x100}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0x1, 0x1, r2]}, 0x80) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r3, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) 23:12:36 executing program 3: write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040)='FROZEN\x00', 0x7) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x100}) (rerun: 32) 23:12:36 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x0, &(0x7f0000000380), &(0x7f00000003c0)='syzkaller\x00', 0x2615, 0x5c, &(0x7f0000000400)=""/92, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0xe, 0x4, 0x6}, 0x10}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r0, 0x4) 23:12:36 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x20, &(0x7f0000000100)={&(0x7f0000000040)=""/72, 0x48, 0x0, &(0x7f00000000c0)=""/37, 0x25}}, 0x10) [ 271.194784][T30751] FAULT_INJECTION: forcing a failure. [ 271.194784][T30751] name failslab, interval 1, probability 0, space 0, times 0 [ 271.255811][T30751] CPU: 0 PID: 30751 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 271.265908][T30751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 271.275791][T30751] Call Trace: [ 271.278913][T30751] [ 271.281693][T30751] dump_stack_lvl+0x151/0x1b7 [ 271.286205][T30751] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 271.291672][T30751] dump_stack+0x15/0x17 [ 271.295662][T30751] should_fail+0x3c0/0x510 [ 271.299918][T30751] __should_failslab+0x9f/0xe0 [ 271.304514][T30751] should_failslab+0x9/0x20 [ 271.308858][T30751] kmem_cache_alloc+0x4f/0x2f0 [ 271.313456][T30751] ? anon_vma_fork+0x1b9/0x4f0 [ 271.318056][T30751] anon_vma_fork+0x1b9/0x4f0 [ 271.322486][T30751] dup_mmap+0x760/0xf10 [ 271.326477][T30751] ? __delayed_free_task+0x20/0x20 [ 271.331420][T30751] ? mm_init+0x807/0x960 [ 271.335502][T30751] dup_mm+0x8e/0x2e0 [ 271.339231][T30751] copy_mm+0x108/0x1b0 [ 271.343137][T30751] copy_process+0x1295/0x3250 [ 271.347652][T30751] ? proc_fail_nth_write+0x213/0x290 [ 271.352774][T30751] ? proc_fail_nth_read+0x220/0x220 [ 271.357811][T30751] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 271.362754][T30751] ? vfs_write+0xa37/0x1160 [ 271.367091][T30751] ? numa_migrate_prep+0xe0/0xe0 [ 271.371868][T30751] kernel_clone+0x21d/0x9c0 [ 271.376203][T30751] ? file_end_write+0x1b0/0x1b0 [ 271.380894][T30751] ? __kasan_check_write+0x14/0x20 [ 271.385841][T30751] ? create_io_thread+0x1e0/0x1e0 [ 271.390706][T30751] ? __mutex_lock_slowpath+0x10/0x10 [ 271.395824][T30751] __x64_sys_clone+0x289/0x310 [ 271.400431][T30751] ? __do_sys_vfork+0x130/0x130 [ 271.405109][T30751] ? debug_smp_processor_id+0x17/0x20 [ 271.410317][T30751] do_syscall_64+0x44/0xd0 [ 271.414566][T30751] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 271.420306][T30751] RIP: 0033:0x7f366ead30c9 [ 271.424549][T30751] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 271.443991][T30751] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 23:12:36 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 38) 23:12:36 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x20, &(0x7f0000000100)={&(0x7f0000000040)=""/72, 0x48, 0x0, &(0x7f00000000c0)=""/37, 0x25}}, 0x10) 23:12:36 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfd58) [ 271.452236][T30751] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 271.460045][T30751] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 271.467856][T30751] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 271.475672][T30751] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 271.483482][T30751] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 271.491293][T30751] 23:12:36 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x20, &(0x7f0000000100)={&(0x7f0000000040)=""/72, 0x48, 0x0, &(0x7f00000000c0)=""/37, 0x25}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x20, &(0x7f0000000100)={&(0x7f0000000040)=""/72, 0x48, 0x0, &(0x7f00000000c0)=""/37, 0x25}}, 0x10) (async) [ 271.564417][T30778] FAULT_INJECTION: forcing a failure. [ 271.564417][T30778] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 271.602545][T30778] CPU: 0 PID: 30778 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 271.612623][T30778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 271.622520][T30778] Call Trace: [ 271.625642][T30778] [ 271.628418][T30778] dump_stack_lvl+0x151/0x1b7 [ 271.632934][T30778] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 271.638401][T30778] ? post_alloc_hook+0x1ab/0x1b0 [ 271.643179][T30778] dump_stack+0x15/0x17 [ 271.647164][T30778] should_fail+0x3c0/0x510 [ 271.651420][T30778] should_fail_alloc_page+0x58/0x70 [ 271.656455][T30778] __alloc_pages+0x1de/0x7c0 [ 271.660896][T30778] ? __count_vm_events+0x30/0x30 [ 271.665660][T30778] ? __this_cpu_preempt_check+0x13/0x20 [ 271.671041][T30778] ? __mod_node_page_state+0xac/0xf0 [ 271.676151][T30778] pte_alloc_one+0x73/0x1b0 [ 271.680490][T30778] ? pfn_modify_allowed+0x2e0/0x2e0 [ 271.685522][T30778] ? __kasan_check_read+0x11/0x20 [ 271.690383][T30778] ? copy_present_pte+0x76f/0xe60 [ 271.695244][T30778] __pte_alloc+0x86/0x350 [ 271.699412][T30778] ? copy_pte_range+0x1780/0x1780 [ 271.704269][T30778] ? free_pgtables+0x210/0x210 [ 271.708870][T30778] ? _raw_spin_lock+0xa3/0x1b0 [ 271.713472][T30778] ? _raw_spin_trylock_bh+0x1d0/0x1d0 [ 271.718676][T30778] ? unwind_get_return_address+0x4c/0x90 [ 271.724147][T30778] copy_pte_range+0x11be/0x1780 [ 271.728835][T30778] ? __kasan_check_write+0x14/0x20 [ 271.733782][T30778] ? stack_trace_snprint+0x100/0x100 [ 271.738904][T30778] ? __kunmap_atomic+0x80/0x80 [ 271.743500][T30778] ? kmem_cache_alloc+0x189/0x2f0 [ 271.748362][T30778] ? vm_area_dup+0x26/0x220 [ 271.752700][T30778] ? dup_mmap+0x6c8/0xf10 [ 271.756866][T30778] ? dup_mm+0x8e/0x2e0 [ 271.760947][T30778] ? copy_mm+0x108/0x1b0 [ 271.765030][T30778] ? copy_process+0x1295/0x3250 [ 271.769719][T30778] ? kernel_clone+0x21d/0x9c0 [ 271.774233][T30778] ? __x64_sys_clone+0x289/0x310 [ 271.779002][T30778] ? do_syscall_64+0x44/0xd0 [ 271.783430][T30778] copy_page_range+0xc1e/0x1090 [ 271.788125][T30778] ? pfn_valid+0x1e0/0x1e0 [ 271.792367][T30778] dup_mmap+0x9af/0xf10 [ 271.796360][T30778] ? __delayed_free_task+0x20/0x20 [ 271.801305][T30778] ? mm_init+0x807/0x960 [ 271.805383][T30778] dup_mm+0x8e/0x2e0 [ 271.809118][T30778] copy_mm+0x108/0x1b0 [ 271.813022][T30778] copy_process+0x1295/0x3250 [ 271.817535][T30778] ? proc_fail_nth_write+0x213/0x290 [ 271.822655][T30778] ? proc_fail_nth_read+0x220/0x220 [ 271.827691][T30778] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 271.832637][T30778] ? vfs_write+0xa37/0x1160 [ 271.836976][T30778] ? numa_migrate_prep+0xe0/0xe0 [ 271.841748][T30778] kernel_clone+0x21d/0x9c0 [ 271.846089][T30778] ? file_end_write+0x1b0/0x1b0 [ 271.850780][T30778] ? __kasan_check_write+0x14/0x20 [ 271.855723][T30778] ? create_io_thread+0x1e0/0x1e0 [ 271.860674][T30778] ? __mutex_lock_slowpath+0x10/0x10 [ 271.865789][T30778] __x64_sys_clone+0x289/0x310 [ 271.870390][T30778] ? __do_sys_vfork+0x130/0x130 [ 271.875078][T30778] ? debug_smp_processor_id+0x17/0x20 [ 271.880284][T30778] do_syscall_64+0x44/0xd0 [ 271.884537][T30778] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 271.890266][T30778] RIP: 0033:0x7f366ead30c9 [ 271.894542][T30778] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 271.913965][T30778] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 271.922204][T30778] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 271.930018][T30778] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 271.937826][T30778] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 271.945639][T30778] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 271.953447][T30778] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 271.961265][T30778] 23:12:37 executing program 1: syz_clone(0x100000, 0x0, 0xfffffff5, &(0x7f0000001000), 0x0, 0x0) 23:12:37 executing program 3: write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040)='FROZEN\x00', 0x7) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x100}) 23:12:37 executing program 0: syz_clone(0x100000, 0x0, 0xf5ffffff, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:37 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfd58) 23:12:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="e6f77eac748764ee99792f3f9f9a2f72d00fc7ef02a29b70eaa9560ed2244128829156d25ce5a21a39a4a40a2670caabd0d1b789edc3e65762a20db2985bfe0bd3", 0x41}, {&(0x7f0000000140)="e6e79aae760ef621d8b4ac434522f2a2a56068ac3577fb2abef70adb3e4f46bd06b0f57d234e3f121462d19ed42dc07e41727ab4822a1e389daba229ba0eeb324bb74317577fa30fb8acf8523d344b989a72b09c18ec36ca2a8a35e30521f480210276d566833d87ba3c6a13db4a3be50836dcd61366b953278129f234dd6507c2a1351d1fa704b3627cb72d4177b07b83d48907c131e7734c0de1cb8598c460d6e732365a1fd4e9abdf69", 0xab}, {&(0x7f0000000200)="04e72825901b9ebf87f678b9ad3cab", 0xf}, {&(0x7f0000000240)="f40bd57e59499b34362baeb605c8ea1577f0fe408a2229dcc3459c3e2af9ce89696bc2e7ad86b59295d5b288ac976e835733b86e42ee96eef9fdd88e08f68abbe4090759248aeacd489dc747c7b3c80b41f07138203f58ad2ed6484de514a2c783c75af1f2ab683510fd35661f7dd427d5fc26ab5fb49b88ba4424a3a66a883794dab99513eb1fe031921b1391db0e4e61ab90976e72e2e89aee2d44d59635477180f53e317422a2bfad3cd774de2c8b43d3eadc2af20f23922f68bffc3f69784f205b5455944bdd4b0dd5e66273", 0xce}, {&(0x7f0000000340)="c447adb4eb6926c8770202acb5af45c028b4804ba7833e59ac018ae588b3c3af5a47afa326abae3d1197b4", 0x2b}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="7f9dc178f1d2da8d7277104ab67dd043c71dced1223c4664969036429c18d3421835b14c082e10fd3bad9e28ce7af3ffc76e2c819274fe2cb73461afeff6a8acf2f503e3dabf6bb6fde16c4b084e795a1644b8fc6615e68cef933da8acf27c498159746283bc3ec5475beb5f90b8842c0d26344e0c1eda5affbd8386724c6934876bb54a0adaa247c6e9a02a2d84357c6c19803f0b51366ed6b6448cfbf2281eb53ce309cb47b02cb6e2b75749b81f151d1a3a0dd018b7857516158b1eb9ebdae56a0fc8c2b4ecc541ca2fb1d43076f9be48aa89b58499b03630daf350f49e1455055bc6593d1ace821f17dc2fdeb52df8d50782", 0xf4}, {&(0x7f0000001480)="76d5860cecd5eda0ea1abe0ee1cadc91b5f0fbb2770b4e5df4a2ea5d613f3cd8d4d17e44eece3e37e00b2a5c383f506148b5357b4eba1fc95c2cee209009e0bb46676b97c676d6a40895219ea37e2f096734288323ac8147994df5151237d479c386b0c2eb29627d6e63b0e4951bd4eafdfe", 0x72}], 0x8, &(0x7f0000001580)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x94, 0x0, 0x7, {[@rr={0x7, 0xb, 0x5e, [@loopback, @rand_addr=0x64010100]}, @timestamp_prespec={0x44, 0x4c, 0xcc, 0x3, 0x6, [{@loopback, 0x2}, {@private=0xa010102, 0x3}, {@local, 0x6}, {@broadcast}, {@broadcast, 0x8}, {@multicast2, 0x5}, {@rand_addr=0x64010100, 0xffffffc5}, {@rand_addr=0x64010101, 0x3}, {@broadcast, 0x400000}]}, @noop, @noop, @timestamp={0x44, 0x20, 0x72, 0x0, 0x8, [0x50, 0x7, 0x1f, 0x0, 0x56, 0x622, 0x3f]}, @noop, @noop, @lsrr={0x83, 0x7, 0xd2, [@loopback]}]}}}, @ip_retopts={{0x54, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x1b, 0x2d, [@local, @multicast2, @multicast2, @private=0xa010101, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @end, @rr={0x7, 0x1f, 0x59, [@local, @rand_addr=0x64010101, @multicast2, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x3e}, @loopback]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @rand_addr=0x64010100}}}], 0x128}, 0x4004080) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x9, 0x1}, {0xa, 0x1}, {0xe, 0x3}, {0xd, 0x4}, {0x5, 0x3}, {0x7, 0x1}, {0x4, 0x4}, {0x0, 0x2}, {0x3, 0x1}]}, @volatile={0xa}, @typedef={0x7, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0xe]}}, &(0x7f0000001940)=""/145, 0x87, 0x91, 0x1}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0xb8, 0x7, 0x4, 0x1c8, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x1, 0xa}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b80)={0x6, 0x6, &(0x7f0000001780)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3f}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x1}, @alu={0x7, 0x0, 0x1, 0xfc694fad81f653be, 0xa, 0x18, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x71}], &(0x7f00000017c0)='GPL\x00', 0xff, 0x71, &(0x7f0000001800)=""/113, 0x40f00, 0x1, '\x00', 0x0, 0x25, r4, 0x8, &(0x7f0000001a40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001a80)={0x1, 0xc, 0x4, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[0xffffffffffffffff, 0x1, r5, 0xffffffffffffffff]}, 0x80) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000000)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000001700), 0x8000, 0x0) ioctl$TUNSETSNDBUF(r6, 0x400454d4, &(0x7f0000001740)=0x3) 23:12:37 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfd58) 23:12:37 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="e6f77eac748764ee99792f3f9f9a2f72d00fc7ef02a29b70eaa9560ed2244128829156d25ce5a21a39a4a40a2670caabd0d1b789edc3e65762a20db2985bfe0bd3", 0x41}, {&(0x7f0000000140)="e6e79aae760ef621d8b4ac434522f2a2a56068ac3577fb2abef70adb3e4f46bd06b0f57d234e3f121462d19ed42dc07e41727ab4822a1e389daba229ba0eeb324bb74317577fa30fb8acf8523d344b989a72b09c18ec36ca2a8a35e30521f480210276d566833d87ba3c6a13db4a3be50836dcd61366b953278129f234dd6507c2a1351d1fa704b3627cb72d4177b07b83d48907c131e7734c0de1cb8598c460d6e732365a1fd4e9abdf69", 0xab}, {&(0x7f0000000200)="04e72825901b9ebf87f678b9ad3cab", 0xf}, {&(0x7f0000000240)="f40bd57e59499b34362baeb605c8ea1577f0fe408a2229dcc3459c3e2af9ce89696bc2e7ad86b59295d5b288ac976e835733b86e42ee96eef9fdd88e08f68abbe4090759248aeacd489dc747c7b3c80b41f07138203f58ad2ed6484de514a2c783c75af1f2ab683510fd35661f7dd427d5fc26ab5fb49b88ba4424a3a66a883794dab99513eb1fe031921b1391db0e4e61ab90976e72e2e89aee2d44d59635477180f53e317422a2bfad3cd774de2c8b43d3eadc2af20f23922f68bffc3f69784f205b5455944bdd4b0dd5e66273", 0xce}, {&(0x7f0000000340)="c447adb4eb6926c8770202acb5af45c028b4804ba7833e59ac018ae588b3c3af5a47afa326abae3d1197b4", 0x2b}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="7f9dc178f1d2da8d7277104ab67dd043c71dced1223c4664969036429c18d3421835b14c082e10fd3bad9e28ce7af3ffc76e2c819274fe2cb73461afeff6a8acf2f503e3dabf6bb6fde16c4b084e795a1644b8fc6615e68cef933da8acf27c498159746283bc3ec5475beb5f90b8842c0d26344e0c1eda5affbd8386724c6934876bb54a0adaa247c6e9a02a2d84357c6c19803f0b51366ed6b6448cfbf2281eb53ce309cb47b02cb6e2b75749b81f151d1a3a0dd018b7857516158b1eb9ebdae56a0fc8c2b4ecc541ca2fb1d43076f9be48aa89b58499b03630daf350f49e1455055bc6593d1ace821f17dc2fdeb52df8d50782", 0xf4}, {&(0x7f0000001480)="76d5860cecd5eda0ea1abe0ee1cadc91b5f0fbb2770b4e5df4a2ea5d613f3cd8d4d17e44eece3e37e00b2a5c383f506148b5357b4eba1fc95c2cee209009e0bb46676b97c676d6a40895219ea37e2f096734288323ac8147994df5151237d479c386b0c2eb29627d6e63b0e4951bd4eafdfe", 0x72}], 0x8, &(0x7f0000001580)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x94, 0x0, 0x7, {[@rr={0x7, 0xb, 0x5e, [@loopback, @rand_addr=0x64010100]}, @timestamp_prespec={0x44, 0x4c, 0xcc, 0x3, 0x6, [{@loopback, 0x2}, {@private=0xa010102, 0x3}, {@local, 0x6}, {@broadcast}, {@broadcast, 0x8}, {@multicast2, 0x5}, {@rand_addr=0x64010100, 0xffffffc5}, {@rand_addr=0x64010101, 0x3}, {@broadcast, 0x400000}]}, @noop, @noop, @timestamp={0x44, 0x20, 0x72, 0x0, 0x8, [0x50, 0x7, 0x1f, 0x0, 0x56, 0x622, 0x3f]}, @noop, @noop, @lsrr={0x83, 0x7, 0xd2, [@loopback]}]}}}, @ip_retopts={{0x54, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x1b, 0x2d, [@local, @multicast2, @multicast2, @private=0xa010101, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @end, @rr={0x7, 0x1f, 0x59, [@local, @rand_addr=0x64010101, @multicast2, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x3e}, @loopback]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @rand_addr=0x64010100}}}], 0x128}, 0x4004080) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) (async) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x9, 0x1}, {0xa, 0x1}, {0xe, 0x3}, {0xd, 0x4}, {0x5, 0x3}, {0x7, 0x1}, {0x4, 0x4}, {0x0, 0x2}, {0x3, 0x1}]}, @volatile={0xa}, @typedef={0x7, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0xe]}}, &(0x7f0000001940)=""/145, 0x87, 0x91, 0x1}, 0x20) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0xb8, 0x7, 0x4, 0x1c8, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x1, 0xa}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b80)={0x6, 0x6, &(0x7f0000001780)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3f}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x1}, @alu={0x7, 0x0, 0x1, 0xfc694fad81f653be, 0xa, 0x18, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x71}], &(0x7f00000017c0)='GPL\x00', 0xff, 0x71, &(0x7f0000001800)=""/113, 0x40f00, 0x1, '\x00', 0x0, 0x25, r4, 0x8, &(0x7f0000001a40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001a80)={0x1, 0xc, 0x4, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[0xffffffffffffffff, 0x1, r5, 0xffffffffffffffff]}, 0x80) (async) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000000)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000001700), 0x8000, 0x0) ioctl$TUNSETSNDBUF(r6, 0x400454d4, &(0x7f0000001740)=0x3) 23:12:37 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 39) 23:12:37 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x3f}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x428880, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={&(0x7f0000000100)="ad12aa8fc2943f10713570328c3428061e93e819722c90af8e67cb33ee03879dbccdf42b1ae85b7651fd86c40348251da0d7633d7b23b10be933a4", &(0x7f0000000140)=""/225, &(0x7f0000000240)="46e2f8d5c9ef9919f237b1b6a7e5fe1f75dbd71ab6a349bf99cd23c8d86eb7f44e9fc7410b4cc247a883fabe58d7935431c81acf574e26f0949dedff35e6beebf03c7ff4ee7f4c3e606cd27209f66b327ab64d70b74f879cfbb8fce7432be9efb86623f499c7903380a6fab9d45b1f06bd2734029cb3b188d30092c815911ad2083e555b110e7e99724ab27a400b874280105b8256b67db5f773a0930920ec1bc0a6253fcfb6e361c7293f7a98661a", &(0x7f0000000300)="9a8435e36029f40c1f46a1847131350bb67df107f5bb0edd8f22dd9557e40a7815061005a585fbc9d9b6795bde2bb601a33b6c70ea4ed3702121948a37677b6e6d424ed1357f4c2d4cc7f961a1cd0f6755605e4e026aee3fe91f5f569b0df8b52fbc3e4539d68697ed685a2e632b758db5786d8d93fbf2b151cde53054af937d5e9dcdddc5249a2f4f3a347ac5d800bdaaf23a30b29a1ab26f267256cbd745eaec14b426a890f40e212cc706b2041d98ec7d880addaf8d24158994550a461840dad69a9504e28968aa57b01af512e48ff5b3b7388fef59ab1f", 0x4, r2}, 0x38) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r5, 0x4) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={0xffffffffffffffff, r9}, 0xc) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r11 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r10, r11}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0xc, 0x5, &(0x7f0000000780)=@raw=[@map_idx={0x18, 0x2, 0x5, 0x0, 0x8}, @ldst={0x2, 0x0, 0x1, 0x3, 0x7, 0x1, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @generic={0x9, 0x0, 0x5, 0x9, 0x5}], &(0x7f00000007c0)='GPL\x00', 0x5f8, 0x1000, &(0x7f0000000800)=""/4096, 0x40f00, 0x10, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000001840)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001880)={0x5, 0x1, 0x4, 0x1}, 0x10, 0x0, r0, 0x0, &(0x7f0000001980)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, r7, r9, r4, r2, r11]}, 0x80) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r12}, 0xc) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r14 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r13, r14}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0x4, &(0x7f0000000500)=@raw=[@jmp={0x5, 0x0, 0x7, 0xb, 0x8, 0x100}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @ldst={0x0, 0xb5943a2535cedc9d, 0x0, 0x1, 0x5, 0xffffffffffffffe0, 0x10}], &(0x7f0000000540)='syzkaller\x00', 0x7, 0xbc, &(0x7f0000000580)=""/188, 0x41000, 0x10, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x2, 0x6, 0x81}, 0x10, r5, r0, 0x0, &(0x7f00000006c0)=[r7, r12, r0, r14]}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000004c0)={r3, r0, 0x12}, 0x10) 23:12:37 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="e6f77eac748764ee99792f3f9f9a2f72d00fc7ef02a29b70eaa9560ed2244128829156d25ce5a21a39a4a40a2670caabd0d1b789edc3e65762a20db2985bfe0bd3", 0x41}, {&(0x7f0000000140)="e6e79aae760ef621d8b4ac434522f2a2a56068ac3577fb2abef70adb3e4f46bd06b0f57d234e3f121462d19ed42dc07e41727ab4822a1e389daba229ba0eeb324bb74317577fa30fb8acf8523d344b989a72b09c18ec36ca2a8a35e30521f480210276d566833d87ba3c6a13db4a3be50836dcd61366b953278129f234dd6507c2a1351d1fa704b3627cb72d4177b07b83d48907c131e7734c0de1cb8598c460d6e732365a1fd4e9abdf69", 0xab}, {&(0x7f0000000200)="04e72825901b9ebf87f678b9ad3cab", 0xf}, {&(0x7f0000000240)="f40bd57e59499b34362baeb605c8ea1577f0fe408a2229dcc3459c3e2af9ce89696bc2e7ad86b59295d5b288ac976e835733b86e42ee96eef9fdd88e08f68abbe4090759248aeacd489dc747c7b3c80b41f07138203f58ad2ed6484de514a2c783c75af1f2ab683510fd35661f7dd427d5fc26ab5fb49b88ba4424a3a66a883794dab99513eb1fe031921b1391db0e4e61ab90976e72e2e89aee2d44d59635477180f53e317422a2bfad3cd774de2c8b43d3eadc2af20f23922f68bffc3f69784f205b5455944bdd4b0dd5e66273", 0xce}, {&(0x7f0000000340)="c447adb4eb6926c8770202acb5af45c028b4804ba7833e59ac018ae588b3c3af5a47afa326abae3d1197b4", 0x2b}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="7f9dc178f1d2da8d7277104ab67dd043c71dced1223c4664969036429c18d3421835b14c082e10fd3bad9e28ce7af3ffc76e2c819274fe2cb73461afeff6a8acf2f503e3dabf6bb6fde16c4b084e795a1644b8fc6615e68cef933da8acf27c498159746283bc3ec5475beb5f90b8842c0d26344e0c1eda5affbd8386724c6934876bb54a0adaa247c6e9a02a2d84357c6c19803f0b51366ed6b6448cfbf2281eb53ce309cb47b02cb6e2b75749b81f151d1a3a0dd018b7857516158b1eb9ebdae56a0fc8c2b4ecc541ca2fb1d43076f9be48aa89b58499b03630daf350f49e1455055bc6593d1ace821f17dc2fdeb52df8d50782", 0xf4}, {&(0x7f0000001480)="76d5860cecd5eda0ea1abe0ee1cadc91b5f0fbb2770b4e5df4a2ea5d613f3cd8d4d17e44eece3e37e00b2a5c383f506148b5357b4eba1fc95c2cee209009e0bb46676b97c676d6a40895219ea37e2f096734288323ac8147994df5151237d479c386b0c2eb29627d6e63b0e4951bd4eafdfe", 0x72}], 0x8, &(0x7f0000001580)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x94, 0x0, 0x7, {[@rr={0x7, 0xb, 0x5e, [@loopback, @rand_addr=0x64010100]}, @timestamp_prespec={0x44, 0x4c, 0xcc, 0x3, 0x6, [{@loopback, 0x2}, {@private=0xa010102, 0x3}, {@local, 0x6}, {@broadcast}, {@broadcast, 0x8}, {@multicast2, 0x5}, {@rand_addr=0x64010100, 0xffffffc5}, {@rand_addr=0x64010101, 0x3}, {@broadcast, 0x400000}]}, @noop, @noop, @timestamp={0x44, 0x20, 0x72, 0x0, 0x8, [0x50, 0x7, 0x1f, 0x0, 0x56, 0x622, 0x3f]}, @noop, @noop, @lsrr={0x83, 0x7, 0xd2, [@loopback]}]}}}, @ip_retopts={{0x54, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x1b, 0x2d, [@local, @multicast2, @multicast2, @private=0xa010101, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @end, @rr={0x7, 0x1f, 0x59, [@local, @rand_addr=0x64010101, @multicast2, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x3e}, @loopback]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @rand_addr=0x64010100}}}], 0x128}, 0x4004080) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x9, 0x1}, {0xa, 0x1}, {0xe, 0x3}, {0xd, 0x4}, {0x5, 0x3}, {0x7, 0x1}, {0x4, 0x4}, {0x0, 0x2}, {0x3, 0x1}]}, @volatile={0xa}, @typedef={0x7, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0xe]}}, &(0x7f0000001940)=""/145, 0x87, 0x91, 0x1}, 0x20) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0xb8, 0x7, 0x4, 0x1c8, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x1, 0xa}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b80)={0x6, 0x6, &(0x7f0000001780)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3f}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x1}, @alu={0x7, 0x0, 0x1, 0xfc694fad81f653be, 0xa, 0x18, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x71}], &(0x7f00000017c0)='GPL\x00', 0xff, 0x71, &(0x7f0000001800)=""/113, 0x40f00, 0x1, '\x00', 0x0, 0x25, r4, 0x8, &(0x7f0000001a40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001a80)={0x1, 0xc, 0x4, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[0xffffffffffffffff, 0x1, r5, 0xffffffffffffffff]}, 0x80) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000000)) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000001700), 0x8000, 0x0) ioctl$TUNSETSNDBUF(r6, 0x400454d4, &(0x7f0000001740)=0x3) 23:12:37 executing program 0: syz_clone(0x100000, 0x0, 0xfbffffff, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:37 executing program 1: syz_clone(0x100000, 0x0, 0xfffffffb, &(0x7f0000001000), 0x0, 0x0) 23:12:37 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:37 executing program 2: mkdir(&(0x7f0000000040)='./file1\x00', 0x81) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 23:12:37 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x3f}, 0x1) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x428880, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={&(0x7f0000000100)="ad12aa8fc2943f10713570328c3428061e93e819722c90af8e67cb33ee03879dbccdf42b1ae85b7651fd86c40348251da0d7633d7b23b10be933a4", &(0x7f0000000140)=""/225, &(0x7f0000000240)="46e2f8d5c9ef9919f237b1b6a7e5fe1f75dbd71ab6a349bf99cd23c8d86eb7f44e9fc7410b4cc247a883fabe58d7935431c81acf574e26f0949dedff35e6beebf03c7ff4ee7f4c3e606cd27209f66b327ab64d70b74f879cfbb8fce7432be9efb86623f499c7903380a6fab9d45b1f06bd2734029cb3b188d30092c815911ad2083e555b110e7e99724ab27a400b874280105b8256b67db5f773a0930920ec1bc0a6253fcfb6e361c7293f7a98661a", &(0x7f0000000300)="9a8435e36029f40c1f46a1847131350bb67df107f5bb0edd8f22dd9557e40a7815061005a585fbc9d9b6795bde2bb601a33b6c70ea4ed3702121948a37677b6e6d424ed1357f4c2d4cc7f961a1cd0f6755605e4e026aee3fe91f5f569b0df8b52fbc3e4539d68697ed685a2e632b758db5786d8d93fbf2b151cde53054af937d5e9dcdddc5249a2f4f3a347ac5d800bdaaf23a30b29a1ab26f267256cbd745eaec14b426a890f40e212cc706b2041d98ec7d880addaf8d24158994550a461840dad69a9504e28968aa57b01af512e48ff5b3b7388fef59ab1f", 0x4, r2}, 0x38) (async, rerun: 64) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) (async, rerun: 64) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r5, 0x4) (async, rerun: 32) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async, rerun: 32) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) (async) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async, rerun: 32) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (rerun: 32) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={0xffffffffffffffff, r9}, 0xc) (async) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r11 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r10, r11}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0xc, 0x5, &(0x7f0000000780)=@raw=[@map_idx={0x18, 0x2, 0x5, 0x0, 0x8}, @ldst={0x2, 0x0, 0x1, 0x3, 0x7, 0x1, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @generic={0x9, 0x0, 0x5, 0x9, 0x5}], &(0x7f00000007c0)='GPL\x00', 0x5f8, 0x1000, &(0x7f0000000800)=""/4096, 0x40f00, 0x10, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000001840)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001880)={0x5, 0x1, 0x4, 0x1}, 0x10, 0x0, r0, 0x0, &(0x7f0000001980)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, r7, r9, r4, r2, r11]}, 0x80) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r12}, 0xc) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r14 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r13, r14}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0x4, &(0x7f0000000500)=@raw=[@jmp={0x5, 0x0, 0x7, 0xb, 0x8, 0x100}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @ldst={0x0, 0xb5943a2535cedc9d, 0x0, 0x1, 0x5, 0xffffffffffffffe0, 0x10}], &(0x7f0000000540)='syzkaller\x00', 0x7, 0xbc, &(0x7f0000000580)=""/188, 0x41000, 0x10, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x2, 0x6, 0x81}, 0x10, r5, r0, 0x0, &(0x7f00000006c0)=[r7, r12, r0, r14]}, 0x80) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000004c0)={r3, r0, 0x12}, 0x10) 23:12:37 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000400)=r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)}, 0x10) 23:12:37 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x3f}, 0x1) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x428880, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) (async) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={&(0x7f0000000100)="ad12aa8fc2943f10713570328c3428061e93e819722c90af8e67cb33ee03879dbccdf42b1ae85b7651fd86c40348251da0d7633d7b23b10be933a4", &(0x7f0000000140)=""/225, &(0x7f0000000240)="46e2f8d5c9ef9919f237b1b6a7e5fe1f75dbd71ab6a349bf99cd23c8d86eb7f44e9fc7410b4cc247a883fabe58d7935431c81acf574e26f0949dedff35e6beebf03c7ff4ee7f4c3e606cd27209f66b327ab64d70b74f879cfbb8fce7432be9efb86623f499c7903380a6fab9d45b1f06bd2734029cb3b188d30092c815911ad2083e555b110e7e99724ab27a400b874280105b8256b67db5f773a0930920ec1bc0a6253fcfb6e361c7293f7a98661a", &(0x7f0000000300)="9a8435e36029f40c1f46a1847131350bb67df107f5bb0edd8f22dd9557e40a7815061005a585fbc9d9b6795bde2bb601a33b6c70ea4ed3702121948a37677b6e6d424ed1357f4c2d4cc7f961a1cd0f6755605e4e026aee3fe91f5f569b0df8b52fbc3e4539d68697ed685a2e632b758db5786d8d93fbf2b151cde53054af937d5e9dcdddc5249a2f4f3a347ac5d800bdaaf23a30b29a1ab26f267256cbd745eaec14b426a890f40e212cc706b2041d98ec7d880addaf8d24158994550a461840dad69a9504e28968aa57b01af512e48ff5b3b7388fef59ab1f", 0x4, r2}, 0x38) (async) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r5, 0x4) (async) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) (async) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={0xffffffffffffffff, r9}, 0xc) (async) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r11 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r10, r11}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0xc, 0x5, &(0x7f0000000780)=@raw=[@map_idx={0x18, 0x2, 0x5, 0x0, 0x8}, @ldst={0x2, 0x0, 0x1, 0x3, 0x7, 0x1, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @generic={0x9, 0x0, 0x5, 0x9, 0x5}], &(0x7f00000007c0)='GPL\x00', 0x5f8, 0x1000, &(0x7f0000000800)=""/4096, 0x40f00, 0x10, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000001840)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001880)={0x5, 0x1, 0x4, 0x1}, 0x10, 0x0, r0, 0x0, &(0x7f0000001980)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, r7, r9, r4, r2, r11]}, 0x80) (async) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r12}, 0xc) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r14 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r13, r14}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0x4, &(0x7f0000000500)=@raw=[@jmp={0x5, 0x0, 0x7, 0xb, 0x8, 0x100}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @ldst={0x0, 0xb5943a2535cedc9d, 0x0, 0x1, 0x5, 0xffffffffffffffe0, 0x10}], &(0x7f0000000540)='syzkaller\x00', 0x7, 0xbc, &(0x7f0000000580)=""/188, 0x41000, 0x10, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x2, 0x6, 0x81}, 0x10, r5, r0, 0x0, &(0x7f00000006c0)=[r7, r12, r0, r14]}, 0x80) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000004c0)={r3, r0, 0x12}, 0x10) [ 272.449513][T30816] FAULT_INJECTION: forcing a failure. [ 272.449513][T30816] name failslab, interval 1, probability 0, space 0, times 0 23:12:37 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000400)=r1) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)}, 0x10) [ 272.496285][T30816] CPU: 1 PID: 30816 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 272.506370][T30816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 272.516260][T30816] Call Trace: [ 272.519477][T30816] [ 272.522252][T30816] dump_stack_lvl+0x151/0x1b7 [ 272.526771][T30816] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 272.532237][T30816] dump_stack+0x15/0x17 [ 272.536225][T30816] should_fail+0x3c0/0x510 [ 272.540481][T30816] __should_failslab+0x9f/0xe0 [ 272.545079][T30816] should_failslab+0x9/0x20 [ 272.549417][T30816] kmem_cache_alloc+0x4f/0x2f0 [ 272.554015][T30816] ? vm_area_dup+0x26/0x220 [ 272.558361][T30816] vm_area_dup+0x26/0x220 [ 272.562524][T30816] dup_mmap+0x6c8/0xf10 [ 272.566524][T30816] ? __delayed_free_task+0x20/0x20 [ 272.571475][T30816] ? mm_init+0x807/0x960 [ 272.575542][T30816] dup_mm+0x8e/0x2e0 [ 272.579273][T30816] copy_mm+0x108/0x1b0 [ 272.583180][T30816] copy_process+0x1295/0x3250 [ 272.587699][T30816] ? proc_fail_nth_write+0x213/0x290 [ 272.592814][T30816] ? proc_fail_nth_read+0x220/0x220 [ 272.597848][T30816] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 272.602793][T30816] ? vfs_write+0xa37/0x1160 [ 272.607131][T30816] ? numa_migrate_prep+0xe0/0xe0 [ 272.611915][T30816] kernel_clone+0x21d/0x9c0 [ 272.616252][T30816] ? file_end_write+0x1b0/0x1b0 [ 272.620935][T30816] ? __kasan_check_write+0x14/0x20 [ 272.625882][T30816] ? create_io_thread+0x1e0/0x1e0 [ 272.630742][T30816] ? __mutex_lock_slowpath+0x10/0x10 [ 272.635867][T30816] __x64_sys_clone+0x289/0x310 [ 272.640462][T30816] ? __do_sys_vfork+0x130/0x130 [ 272.645149][T30816] ? debug_smp_processor_id+0x17/0x20 [ 272.650360][T30816] do_syscall_64+0x44/0xd0 [ 272.654610][T30816] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 272.660686][T30816] RIP: 0033:0x7f366ead30c9 [ 272.664939][T30816] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 272.684382][T30816] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 272.692627][T30816] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 272.700439][T30816] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 272.708244][T30816] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 272.716057][T30816] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 272.723872][T30816] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 272.731805][T30816] 23:12:38 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 40) 23:12:38 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ldst={0x3, 0x3, 0x2, 0xe, 0x2, 0xfffffffffffffebc, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x53, &(0x7f0000000080)=""/83, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0xb, 0x8, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x20, 0x5, r0}, 0x14) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 23:12:38 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000400)=r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)}, 0x10) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000400)=r1) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)}, 0x10) (async) 23:12:38 executing program 0: syz_clone(0x100000, 0x0, 0xff0f0100, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:38 executing program 2: mkdir(&(0x7f0000000040)='./file1\x00', 0x81) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 23:12:38 executing program 1: syz_clone(0x100000, 0x0, 0x1b11a1f000, &(0x7f0000001000), 0x0, 0x0) 23:12:38 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ldst={0x3, 0x3, 0x2, 0xe, 0x2, 0xfffffffffffffebc, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x53, &(0x7f0000000080)=""/83, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0xb, 0x8, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x20, 0x5, r0}, 0x14) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ldst={0x3, 0x3, 0x2, 0xe, 0x2, 0xfffffffffffffebc, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x53, &(0x7f0000000080)=""/83, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0xb, 0x8, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x20, 0x5, r0}, 0x14) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) 23:12:38 executing program 2: mkdir(&(0x7f0000000040)='./file1\x00', 0x81) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x81) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) 23:12:38 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={0xffffffffffffffff, 0x1}, 0xc) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x80, 0x8, 0x7f, 0xf7, 0x6, 0x0, 0x7fffffff, 0x90000, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9a, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x14, 0x4, 0x5, 0x3, 0x3ff, 0x7, 0xfffb, 0x0, 0x4, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0xffffffffffffff7f) [ 273.049733][T30857] FAULT_INJECTION: forcing a failure. [ 273.049733][T30857] name fail_page_alloc, interval 1, probability 0, space 0, times 0 23:12:38 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ldst={0x3, 0x3, 0x2, 0xe, 0x2, 0xfffffffffffffebc, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x53, &(0x7f0000000080)=""/83, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0xb, 0x8, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x20, 0x5, r0}, 0x14) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 23:12:38 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010052000000000000000c0000000c000000050000000e0000000000000a040000000030610000"], &(0x7f0000000080)=""/107, 0x29, 0x6b}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r1, 0x20, &(0x7f0000000280)={&(0x7f0000000140)=""/166, 0xa6, 0x0, &(0x7f0000000200)=""/82, 0x52}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x243}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) [ 273.090659][T30857] CPU: 1 PID: 30857 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 273.100742][T30857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 273.110658][T30857] Call Trace: [ 273.113757][T30857] [ 273.116535][T30857] dump_stack_lvl+0x151/0x1b7 [ 273.121048][T30857] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 273.126526][T30857] ? stack_trace_save+0x12d/0x1f0 [ 273.131375][T30857] dump_stack+0x15/0x17 [ 273.135365][T30857] should_fail+0x3c0/0x510 23:12:38 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010052000000000000000c0000000c000000050000000e0000000000000a040000000030610000"], &(0x7f0000000080)=""/107, 0x29, 0x6b}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r1, 0x20, &(0x7f0000000280)={&(0x7f0000000140)=""/166, 0xa6, 0x0, &(0x7f0000000200)=""/82, 0x52}}, 0x10) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x243}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) [ 273.139620][T30857] should_fail_alloc_page+0x58/0x70 [ 273.144655][T30857] __alloc_pages+0x1de/0x7c0 [ 273.149078][T30857] ? save_stack+0x119/0x1e0 [ 273.153423][T30857] ? __count_vm_events+0x30/0x30 [ 273.158202][T30857] ? kvm_sched_clock_read+0x18/0x40 [ 273.163230][T30857] ? sched_clock+0x9/0x10 [ 273.167405][T30857] ? sched_clock_cpu+0x18/0x3b0 [ 273.172081][T30857] pte_alloc_one+0x73/0x1b0 [ 273.176420][T30857] ? pfn_modify_allowed+0x2e0/0x2e0 [ 273.181454][T30857] ? __set_page_owner+0x2ce/0x2f0 [ 273.186317][T30857] __pte_alloc+0x86/0x350 [ 273.190485][T30857] ? free_pgtables+0x210/0x210 [ 273.195085][T30857] copy_pte_range+0x11be/0x1780 [ 273.199769][T30857] ? __kasan_check_write+0x14/0x20 [ 273.204713][T30857] ? _raw_spin_lock+0xa3/0x1b0 [ 273.209313][T30857] ? _raw_spin_trylock_bh+0x1d0/0x1d0 [ 273.214524][T30857] ? kmem_cache_alloc+0x189/0x2f0 [ 273.219383][T30857] ? __kunmap_atomic+0x80/0x80 [ 273.223993][T30857] ? __pud_alloc+0x260/0x260 [ 273.228407][T30857] ? __pud_alloc+0x218/0x260 [ 273.232836][T30857] ? do_handle_mm_fault+0x2410/0x2410 [ 273.238041][T30857] copy_page_range+0xc1e/0x1090 [ 273.242735][T30857] ? pfn_valid+0x1e0/0x1e0 [ 273.246985][T30857] dup_mmap+0x9af/0xf10 [ 273.250974][T30857] ? __delayed_free_task+0x20/0x20 [ 273.255923][T30857] ? mm_init+0x807/0x960 [ 273.259998][T30857] dup_mm+0x8e/0x2e0 [ 273.263734][T30857] copy_mm+0x108/0x1b0 [ 273.267636][T30857] copy_process+0x1295/0x3250 [ 273.272151][T30857] ? proc_fail_nth_write+0x213/0x290 [ 273.277272][T30857] ? proc_fail_nth_read+0x220/0x220 [ 273.282308][T30857] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 273.287251][T30857] ? vfs_write+0xa37/0x1160 [ 273.291695][T30857] ? numa_migrate_prep+0xe0/0xe0 [ 273.296468][T30857] kernel_clone+0x21d/0x9c0 [ 273.300809][T30857] ? file_end_write+0x1b0/0x1b0 [ 273.305496][T30857] ? __kasan_check_write+0x14/0x20 [ 273.310448][T30857] ? create_io_thread+0x1e0/0x1e0 [ 273.315303][T30857] ? __mutex_lock_slowpath+0x10/0x10 [ 273.320425][T30857] __x64_sys_clone+0x289/0x310 [ 273.325024][T30857] ? __do_sys_vfork+0x130/0x130 [ 273.329712][T30857] ? debug_smp_processor_id+0x17/0x20 [ 273.334914][T30857] do_syscall_64+0x44/0xd0 [ 273.339341][T30857] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 273.345075][T30857] RIP: 0033:0x7f366ead30c9 [ 273.349409][T30857] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 273.368854][T30857] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 273.377099][T30857] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 273.384908][T30857] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 273.392719][T30857] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 273.400531][T30857] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 273.408338][T30857] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 273.416162][T30857] 23:12:39 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 41) 23:12:39 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) (async) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010052000000000000000c0000000c000000050000000e0000000000000a040000000030610000"], &(0x7f0000000080)=""/107, 0x29, 0x6b}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r1, 0x20, &(0x7f0000000280)={&(0x7f0000000140)=""/166, 0xa6, 0x0, &(0x7f0000000200)=""/82, 0x52}}, 0x10) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x243}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) 23:12:39 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x401}, 0xc) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x4, [@enum={0xa, 0x6, 0x0, 0x6, 0x4, [{0x9, 0x9}, {0x5, 0x1000}, {0xd}, {0xf, 0xfffffffa}, {0x4}, {0x2, 0x81}]}, @typedef={0x6, 0x0, 0x0, 0x8, 0x3}, @struct={0x4, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x9, 0x4, 0x5}, {0x4, 0x3, 0x617a}]}, @datasec={0x7, 0x5, 0x0, 0xf, 0x1, [{0x5, 0x309}, {0x2, 0x3, 0x8001}, {0x1, 0x1, 0x5}, {0x2, 0x9, 0x3f}, {0x5, 0x200, 0x401}], "f9"}, @ptr={0x8, 0x0, 0x0, 0x2, 0x4}, @func={0x4, 0x0, 0x0, 0xc, 0x4}, @const={0x8, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x61, 0x5f]}}, &(0x7f00000002c0)=""/133, 0xf8, 0x85, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x20, &(0x7f0000000540)={&(0x7f0000000440)=""/5, 0x5, 0x0, &(0x7f0000000480)=""/171, 0xab}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000740)={0xffffffffffffffff, r6, 0x4, r8}, 0x10) r10 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r11, r12}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00', r12}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r10}, 0xc) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1a, 0x8, 0x200, 0x4, 0x2c0, 0xffffffffffffffff, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x48) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0x0, 0x7f, 0xfbf1335de779b8b9}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0xa, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff}, [@func, @cb_func={0x18, 0x4, 0x4, 0x0, 0x3}, @map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x6}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x9b, &(0x7f0000000100)=""/155, 0x41000, 0x5, '\x00', 0x0, 0x14, r1, 0x8, &(0x7f00000003c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x10, 0x4}, 0x10, r2, r3, 0x0, &(0x7f0000000680)=[r10, r13, r14]}, 0x80) 23:12:39 executing program 0: syz_clone(0x100000, 0x0, 0xfffffff0, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:39 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={0xffffffffffffffff, 0x1}, 0xc) (async) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x80, 0x8, 0x7f, 0xf7, 0x6, 0x0, 0x7fffffff, 0x90000, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9a, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x14, 0x4, 0x5, 0x3, 0x3ff, 0x7, 0xfffb, 0x0, 0x4, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0xffffffffffffff7f) 23:12:39 executing program 1: syz_clone(0x100000, 0x0, 0x29b46c0f5000, &(0x7f0000001000), 0x0, 0x0) 23:12:39 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x401}, 0xc) (async) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x4, [@enum={0xa, 0x6, 0x0, 0x6, 0x4, [{0x9, 0x9}, {0x5, 0x1000}, {0xd}, {0xf, 0xfffffffa}, {0x4}, {0x2, 0x81}]}, @typedef={0x6, 0x0, 0x0, 0x8, 0x3}, @struct={0x4, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x9, 0x4, 0x5}, {0x4, 0x3, 0x617a}]}, @datasec={0x7, 0x5, 0x0, 0xf, 0x1, [{0x5, 0x309}, {0x2, 0x3, 0x8001}, {0x1, 0x1, 0x5}, {0x2, 0x9, 0x3f}, {0x5, 0x200, 0x401}], "f9"}, @ptr={0x8, 0x0, 0x0, 0x2, 0x4}, @func={0x4, 0x0, 0x0, 0xc, 0x4}, @const={0x8, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x61, 0x5f]}}, &(0x7f00000002c0)=""/133, 0xf8, 0x85, 0x1}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x20, &(0x7f0000000540)={&(0x7f0000000440)=""/5, 0x5, 0x0, &(0x7f0000000480)=""/171, 0xab}}, 0x10) (async) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) (async) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) (async) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000740)={0xffffffffffffffff, r6, 0x4, r8}, 0x10) (async) r10 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r11, r12}, 0xc) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00', r12}, 0x10) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r10}, 0xc) (async) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1a, 0x8, 0x200, 0x4, 0x2c0, 0xffffffffffffffff, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x48) (async) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0x0, 0x7f, 0xfbf1335de779b8b9}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0xa, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff}, [@func, @cb_func={0x18, 0x4, 0x4, 0x0, 0x3}, @map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x6}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x9b, &(0x7f0000000100)=""/155, 0x41000, 0x5, '\x00', 0x0, 0x14, r1, 0x8, &(0x7f00000003c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x10, 0x4}, 0x10, r2, r3, 0x0, &(0x7f0000000680)=[r10, r13, r14]}, 0x80) 23:12:39 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={0xffffffffffffffff, 0x1}, 0xc) (async) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x80, 0x8, 0x7f, 0xf7, 0x6, 0x0, 0x7fffffff, 0x90000, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9a, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x14, 0x4, 0x5, 0x3, 0x3ff, 0x7, 0xfffb, 0x0, 0x4, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0xffffffffffffff7f) 23:12:39 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x3ff}, 0x8) 23:12:39 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x401}, 0xc) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x4, [@enum={0xa, 0x6, 0x0, 0x6, 0x4, [{0x9, 0x9}, {0x5, 0x1000}, {0xd}, {0xf, 0xfffffffa}, {0x4}, {0x2, 0x81}]}, @typedef={0x6, 0x0, 0x0, 0x8, 0x3}, @struct={0x4, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x9, 0x4, 0x5}, {0x4, 0x3, 0x617a}]}, @datasec={0x7, 0x5, 0x0, 0xf, 0x1, [{0x5, 0x309}, {0x2, 0x3, 0x8001}, {0x1, 0x1, 0x5}, {0x2, 0x9, 0x3f}, {0x5, 0x200, 0x401}], "f9"}, @ptr={0x8, 0x0, 0x0, 0x2, 0x4}, @func={0x4, 0x0, 0x0, 0xc, 0x4}, @const={0x8, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x61, 0x5f]}}, &(0x7f00000002c0)=""/133, 0xf8, 0x85, 0x1}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x20, &(0x7f0000000540)={&(0x7f0000000440)=""/5, 0x5, 0x0, &(0x7f0000000480)=""/171, 0xab}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000740)={0xffffffffffffffff, r6, 0x4, r8}, 0x10) (async) r10 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r11, r12}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00', r12}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r10}, 0xc) (async) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1a, 0x8, 0x200, 0x4, 0x2c0, 0xffffffffffffffff, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x48) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0x0, 0x7f, 0xfbf1335de779b8b9}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0xa, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff}, [@func, @cb_func={0x18, 0x4, 0x4, 0x0, 0x3}, @map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x6}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x9b, &(0x7f0000000100)=""/155, 0x41000, 0x5, '\x00', 0x0, 0x14, r1, 0x8, &(0x7f00000003c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x10, 0x4}, 0x10, r2, r3, 0x0, &(0x7f0000000680)=[r10, r13, r14]}, 0x80) 23:12:39 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001240)='syz1\x00', 0x1ff) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x7, 0x6, &(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="00000000000000000300000080000000"], &(0x7f0000000080)='GPL\x00', 0xff, 0x1000, &(0x7f00000000c0)=""/4096, 0x41100, 0x13, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001100)={0x5, 0x8, 0x8000, 0xffffffff}, 0x10, r1, r2}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000011c0)='./file0\x00', 0x0, 0x10}, 0x10) 23:12:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x20, &(0x7f00000002c0)={&(0x7f0000000180)=""/120, 0x78, 0x0, &(0x7f0000000200)=""/148, 0x94}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x1, 0x6, 0x7f, 0x8a0, r0, 0x1, '\x00', 0x0, r0, 0x3, 0x5, 0x3}, 0x48) r4 = openat$cgroup_ro(r0, &(0x7f00000003c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x401, 0x8}, 0xc) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="2d000000a231040000b386b921a28ea13b0000ec0000000000009f2c5ce3eca98332500915458885c3d760aaf7a6b6ed516e9bea71ea37508a9f2baf229a063e8a58f147275f2de6f9fed66fcdfd6f59648fa097cc164e55d7041bed58c28fda773f0029c53985a95f3c3ee8833e00"], &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x29, r1, 0x8, &(0x7f0000000100)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x9, 0x7, 0x2}, 0x10, r2, r0, 0x0, &(0x7f0000000440)=[r3, r4, r0, r5, r7, r0, r9, r0, r0]}, 0x80) [ 273.806672][T30911] FAULT_INJECTION: forcing a failure. [ 273.806672][T30911] name failslab, interval 1, probability 0, space 0, times 0 [ 273.862145][T30911] CPU: 0 PID: 30911 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 273.872223][T30911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 273.882300][T30911] Call Trace: [ 273.885414][T30911] [ 273.888194][T30911] dump_stack_lvl+0x151/0x1b7 [ 273.892711][T30911] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 273.898176][T30911] dump_stack+0x15/0x17 [ 273.902163][T30911] should_fail+0x3c0/0x510 [ 273.906440][T30911] __should_failslab+0x9f/0xe0 [ 273.911017][T30911] should_failslab+0x9/0x20 [ 273.915359][T30911] kmem_cache_alloc+0x4f/0x2f0 [ 273.919958][T30911] ? vm_area_dup+0x26/0x220 [ 273.924299][T30911] vm_area_dup+0x26/0x220 [ 273.928465][T30911] dup_mmap+0x6c8/0xf10 [ 273.932458][T30911] ? __delayed_free_task+0x20/0x20 [ 273.937404][T30911] ? mm_init+0x807/0x960 [ 273.941484][T30911] dup_mm+0x8e/0x2e0 [ 273.945214][T30911] copy_mm+0x108/0x1b0 [ 273.949119][T30911] copy_process+0x1295/0x3250 [ 273.953633][T30911] ? proc_fail_nth_write+0x213/0x290 [ 273.958761][T30911] ? proc_fail_nth_read+0x220/0x220 [ 273.963788][T30911] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 273.968747][T30911] ? vfs_write+0xa37/0x1160 [ 273.973073][T30911] ? numa_migrate_prep+0xe0/0xe0 [ 273.977846][T30911] kernel_clone+0x21d/0x9c0 [ 273.982185][T30911] ? file_end_write+0x1b0/0x1b0 [ 273.986872][T30911] ? __kasan_check_write+0x14/0x20 [ 273.991840][T30911] ? create_io_thread+0x1e0/0x1e0 [ 273.996776][T30911] ? __mutex_lock_slowpath+0x10/0x10 [ 274.001888][T30911] __x64_sys_clone+0x289/0x310 [ 274.006625][T30911] ? __do_sys_vfork+0x130/0x130 [ 274.011303][T30911] ? debug_smp_processor_id+0x17/0x20 [ 274.016511][T30911] do_syscall_64+0x44/0xd0 [ 274.020761][T30911] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 274.026494][T30911] RIP: 0033:0x7f366ead30c9 [ 274.030743][T30911] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 274.050181][T30911] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 274.058429][T30911] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 274.066237][T30911] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 274.074049][T30911] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 274.081860][T30911] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 274.089676][T30911] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 274.097487][T30911] 23:12:39 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 42) 23:12:39 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x3ff}, 0x8) 23:12:39 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001240)='syz1\x00', 0x1ff) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x7, 0x6, &(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="00000000000000000300000080000000"], &(0x7f0000000080)='GPL\x00', 0xff, 0x1000, &(0x7f00000000c0)=""/4096, 0x41100, 0x13, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001100)={0x5, 0x8, 0x8000, 0xffffffff}, 0x10, r1, r2}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000011c0)='./file0\x00', 0x0, 0x10}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001240)='syz1\x00', 0x1ff) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0), 0x8) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x7, 0x6, &(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="00000000000000000300000080000000"], &(0x7f0000000080)='GPL\x00', 0xff, 0x1000, &(0x7f00000000c0)=""/4096, 0x41100, 0x13, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001100)={0x5, 0x8, 0x8000, 0xffffffff}, 0x10, r1, r2}, 0x80) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000011c0)='./file0\x00', 0x0, 0x10}, 0x10) (async) 23:12:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x20, &(0x7f00000002c0)={&(0x7f0000000180)=""/120, 0x78, 0x0, &(0x7f0000000200)=""/148, 0x94}}, 0x10) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x1, 0x6, 0x7f, 0x8a0, r0, 0x1, '\x00', 0x0, r0, 0x3, 0x5, 0x3}, 0x48) (async) r4 = openat$cgroup_ro(r0, &(0x7f00000003c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x401, 0x8}, 0xc) (async) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) (async) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="2d000000a231040000b386b921a28ea13b0000ec0000000000009f2c5ce3eca98332500915458885c3d760aaf7a6b6ed516e9bea71ea37508a9f2baf229a063e8a58f147275f2de6f9fed66fcdfd6f59648fa097cc164e55d7041bed58c28fda773f0029c53985a95f3c3ee8833e00"], &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x29, r1, 0x8, &(0x7f0000000100)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x9, 0x7, 0x2}, 0x10, r2, r0, 0x0, &(0x7f0000000440)=[r3, r4, r0, r5, r7, r0, r9, r0, r0]}, 0x80) 23:12:39 executing program 1: syz_clone(0x100000, 0x0, 0x553a2326b000, &(0x7f0000001000), 0x0, 0x0) 23:12:39 executing program 0: syz_clone(0x100000, 0x0, 0xfffffff5, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:39 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x3ff}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x3ff}, 0x8) (async) 23:12:39 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 23:12:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x20, &(0x7f00000002c0)={&(0x7f0000000180)=""/120, 0x78, 0x0, &(0x7f0000000200)=""/148, 0x94}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x1, 0x6, 0x7f, 0x8a0, r0, 0x1, '\x00', 0x0, r0, 0x3, 0x5, 0x3}, 0x48) r4 = openat$cgroup_ro(r0, &(0x7f00000003c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x401, 0x8}, 0xc) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="2d000000a231040000b386b921a28ea13b0000ec0000000000009f2c5ce3eca98332500915458885c3d760aaf7a6b6ed516e9bea71ea37508a9f2baf229a063e8a58f147275f2de6f9fed66fcdfd6f59648fa097cc164e55d7041bed58c28fda773f0029c53985a95f3c3ee8833e00"], &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x29, r1, 0x8, &(0x7f0000000100)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x9, 0x7, 0x2}, 0x10, r2, r0, 0x0, &(0x7f0000000440)=[r3, r4, r0, r5, r7, r0, r9, r0, r0]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x20, &(0x7f00000002c0)={&(0x7f0000000180)=""/120, 0x78, 0x0, &(0x7f0000000200)=""/148, 0x94}}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x1, 0x6, 0x7f, 0x8a0, r0, 0x1, '\x00', 0x0, r0, 0x3, 0x5, 0x3}, 0x48) (async) openat$cgroup_ro(r0, &(0x7f00000003c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x401, 0x8}, 0xc) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="2d000000a231040000b386b921a28ea13b0000ec0000000000009f2c5ce3eca98332500915458885c3d760aaf7a6b6ed516e9bea71ea37508a9f2baf229a063e8a58f147275f2de6f9fed66fcdfd6f59648fa097cc164e55d7041bed58c28fda773f0029c53985a95f3c3ee8833e00"], &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x29, r1, 0x8, &(0x7f0000000100)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x9, 0x7, 0x2}, 0x10, r2, r0, 0x0, &(0x7f0000000440)=[r3, r4, r0, r5, r7, r0, r9, r0, r0]}, 0x80) (async) 23:12:39 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001240)='syz1\x00', 0x1ff) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) (async, rerun: 64) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) (rerun: 64) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async, rerun: 64) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (rerun: 64) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x7, 0x6, &(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="00000000000000000300000080000000"], &(0x7f0000000080)='GPL\x00', 0xff, 0x1000, &(0x7f00000000c0)=""/4096, 0x41100, 0x13, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001100)={0x5, 0x8, 0x8000, 0xffffffff}, 0x10, r1, r2}, 0x80) (async, rerun: 64) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000011c0)='./file0\x00', 0x0, 0x10}, 0x10) 23:12:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x800, 0xffffffff, 0x0, 0x13c4, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x3, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000080)="581057fe81c8aed2cf66ff669b36023b641b572498dc1330f8107ea513a6a7958513029d28aca23a732b7515c837433d243464047be7d05d6b870038eca8268ca8fb520365a3853372c23858d3d3cd45328f65b8e464d40bc22dd30d06a8f3cc6e35c0764118d07506b50188e6712c69dc553b7033119d1512ebb31fa2d2d0034ba4db67f8f5afb940a8f2133f454840cd4411fb02008459a46c", &(0x7f0000000140)=""/150}, 0x20) [ 274.436312][T30939] FAULT_INJECTION: forcing a failure. [ 274.436312][T30939] name fail_page_alloc, interval 1, probability 0, space 0, times 0 23:12:39 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) [ 274.530591][T30939] CPU: 1 PID: 30939 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 274.540668][T30939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 274.550567][T30939] Call Trace: [ 274.553689][T30939] [ 274.556463][T30939] dump_stack_lvl+0x151/0x1b7 [ 274.560978][T30939] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 274.566453][T30939] ? post_alloc_hook+0x1ab/0x1b0 [ 274.571306][T30939] dump_stack+0x15/0x17 [ 274.575296][T30939] should_fail+0x3c0/0x510 [ 274.579551][T30939] should_fail_alloc_page+0x58/0x70 [ 274.584588][T30939] __alloc_pages+0x1de/0x7c0 [ 274.589012][T30939] ? __count_vm_events+0x30/0x30 [ 274.593785][T30939] ? __this_cpu_preempt_check+0x13/0x20 [ 274.599165][T30939] ? __mod_node_page_state+0xac/0xf0 [ 274.604292][T30939] pte_alloc_one+0x73/0x1b0 [ 274.608626][T30939] ? pfn_modify_allowed+0x2e0/0x2e0 [ 274.613673][T30939] ? __kasan_check_read+0x11/0x20 [ 274.618520][T30939] ? copy_present_pte+0x76f/0xe60 [ 274.623732][T30939] __pte_alloc+0x86/0x350 [ 274.627918][T30939] ? copy_pte_range+0x1780/0x1780 [ 274.632757][T30939] ? free_pgtables+0x210/0x210 [ 274.637373][T30939] ? _raw_spin_lock+0xa3/0x1b0 [ 274.641955][T30939] ? _raw_spin_trylock_bh+0x1d0/0x1d0 [ 274.647168][T30939] ? unwind_get_return_address+0x4c/0x90 [ 274.652631][T30939] copy_pte_range+0x11be/0x1780 [ 274.657319][T30939] ? __kasan_check_write+0x14/0x20 [ 274.662263][T30939] ? stack_trace_snprint+0x100/0x100 [ 274.667388][T30939] ? __kunmap_atomic+0x80/0x80 [ 274.671982][T30939] ? kmem_cache_alloc+0x189/0x2f0 [ 274.676847][T30939] ? vm_area_dup+0x26/0x220 [ 274.681272][T30939] ? dup_mmap+0x6c8/0xf10 [ 274.685443][T30939] ? dup_mm+0x8e/0x2e0 [ 274.689354][T30939] ? copy_mm+0x108/0x1b0 [ 274.693431][T30939] ? copy_process+0x1295/0x3250 [ 274.698110][T30939] ? kernel_clone+0x21d/0x9c0 [ 274.702624][T30939] ? __x64_sys_clone+0x289/0x310 [ 274.707511][T30939] ? do_syscall_64+0x44/0xd0 [ 274.711930][T30939] copy_page_range+0xc1e/0x1090 [ 274.716623][T30939] ? pfn_valid+0x1e0/0x1e0 [ 274.720870][T30939] dup_mmap+0x9af/0xf10 [ 274.724862][T30939] ? __delayed_free_task+0x20/0x20 [ 274.729808][T30939] ? mm_init+0x807/0x960 [ 274.733888][T30939] dup_mm+0x8e/0x2e0 [ 274.737617][T30939] copy_mm+0x108/0x1b0 [ 274.741525][T30939] copy_process+0x1295/0x3250 [ 274.746051][T30939] ? proc_fail_nth_write+0x213/0x290 [ 274.751168][T30939] ? proc_fail_nth_read+0x220/0x220 [ 274.756191][T30939] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 274.761139][T30939] ? vfs_write+0xa37/0x1160 [ 274.765486][T30939] ? numa_migrate_prep+0xe0/0xe0 [ 274.770250][T30939] kernel_clone+0x21d/0x9c0 [ 274.774595][T30939] ? file_end_write+0x1b0/0x1b0 [ 274.779276][T30939] ? __kasan_check_write+0x14/0x20 [ 274.784225][T30939] ? create_io_thread+0x1e0/0x1e0 [ 274.789090][T30939] ? __mutex_lock_slowpath+0x10/0x10 [ 274.794252][T30939] __x64_sys_clone+0x289/0x310 [ 274.798824][T30939] ? __do_sys_vfork+0x130/0x130 [ 274.803496][T30939] ? debug_smp_processor_id+0x17/0x20 [ 274.808703][T30939] do_syscall_64+0x44/0xd0 [ 274.812963][T30939] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 274.818682][T30939] RIP: 0033:0x7f366ead30c9 [ 274.823145][T30939] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 274.842814][T30939] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 274.851055][T30939] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 274.858962][T30939] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 274.866873][T30939] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 274.874843][T30939] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 274.882919][T30939] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 274.891000][T30939] 23:12:40 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 43) 23:12:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.numa_stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x101) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x202e00, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000040)={'veth0_to_bond\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x100000001) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000140)=0x8) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x800, 0xffffffff, 0x0, 0x13c4, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x3, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000080)="581057fe81c8aed2cf66ff669b36023b641b572498dc1330f8107ea513a6a7958513029d28aca23a732b7515c837433d243464047be7d05d6b870038eca8268ca8fb520365a3853372c23858d3d3cd45328f65b8e464d40bc22dd30d06a8f3cc6e35c0764118d07506b50188e6712c69dc553b7033119d1512ebb31fa2d2d0034ba4db67f8f5afb940a8f2133f454840cd4411fb02008459a46c", &(0x7f0000000140)=""/150}, 0x20) 23:12:40 executing program 1: syz_clone(0x100000, 0x0, 0x2001000000000, &(0x7f0000001000), 0x0, 0x0) 23:12:40 executing program 0: syz_clone(0x100000, 0x0, 0xfffffffb, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:40 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 23:12:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x800, 0xffffffff, 0x0, 0x13c4, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x3, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000080)="581057fe81c8aed2cf66ff669b36023b641b572498dc1330f8107ea513a6a7958513029d28aca23a732b7515c837433d243464047be7d05d6b870038eca8268ca8fb520365a3853372c23858d3d3cd45328f65b8e464d40bc22dd30d06a8f3cc6e35c0764118d07506b50188e6712c69dc553b7033119d1512ebb31fa2d2d0034ba4db67f8f5afb940a8f2133f454840cd4411fb02008459a46c", &(0x7f0000000140)=""/150}, 0x20) 23:12:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.numa_stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x101) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x202e00, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000040)={'veth0_to_bond\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x100000001) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000140)=0x8) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) (async) openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.numa_stat\x00', 0x0, 0x0) (async) ioctl$TUNSETLINK(r0, 0x400454cd, 0x101) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x202e00, 0x0) (async) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) (async) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)) (async) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000040)={'veth0_to_bond\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) (async) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x100000001) (async) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000140)=0x8) (async) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) 23:12:41 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffffdd) [ 275.864215][T30997] FAULT_INJECTION: forcing a failure. [ 275.864215][T30997] name failslab, interval 1, probability 0, space 0, times 0 [ 275.905287][T30997] CPU: 0 PID: 30997 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 275.915376][T30997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 275.925275][T30997] Call Trace: [ 275.928393][T30997] [ 275.931169][T30997] dump_stack_lvl+0x151/0x1b7 [ 275.935679][T30997] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 275.941145][T30997] dump_stack+0x15/0x17 [ 275.945138][T30997] should_fail+0x3c0/0x510 [ 275.949572][T30997] __should_failslab+0x9f/0xe0 [ 275.954164][T30997] should_failslab+0x9/0x20 [ 275.958500][T30997] kmem_cache_alloc+0x4f/0x2f0 [ 275.963101][T30997] ? vm_area_dup+0x26/0x220 [ 275.967444][T30997] vm_area_dup+0x26/0x220 [ 275.971607][T30997] dup_mmap+0x6c8/0xf10 [ 275.975604][T30997] ? __delayed_free_task+0x20/0x20 [ 275.980549][T30997] ? mm_init+0x807/0x960 [ 275.984630][T30997] dup_mm+0x8e/0x2e0 [ 275.988358][T30997] copy_mm+0x108/0x1b0 [ 275.992269][T30997] copy_process+0x1295/0x3250 [ 275.996776][T30997] ? proc_fail_nth_write+0x213/0x290 [ 276.001898][T30997] ? proc_fail_nth_read+0x220/0x220 [ 276.006933][T30997] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 276.011878][T30997] ? vfs_write+0xa37/0x1160 [ 276.016219][T30997] ? numa_migrate_prep+0xe0/0xe0 [ 276.020991][T30997] kernel_clone+0x21d/0x9c0 [ 276.025331][T30997] ? file_end_write+0x1b0/0x1b0 [ 276.030015][T30997] ? __kasan_check_write+0x14/0x20 [ 276.034970][T30997] ? create_io_thread+0x1e0/0x1e0 [ 276.039826][T30997] ? __mutex_lock_slowpath+0x10/0x10 [ 276.044946][T30997] __x64_sys_clone+0x289/0x310 [ 276.049549][T30997] ? __do_sys_vfork+0x130/0x130 [ 276.054237][T30997] ? debug_smp_processor_id+0x17/0x20 [ 276.059442][T30997] do_syscall_64+0x44/0xd0 [ 276.063696][T30997] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 276.069422][T30997] RIP: 0033:0x7f366ead30c9 [ 276.073676][T30997] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 276.093117][T30997] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 23:12:41 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffffdd) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffffdd) (async) 23:12:41 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001280)={0xffffffffffffffff, 0x3f, 0x8}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r0, &(0x7f0000001380)="e09209e2a9e2cd0cde13dd11a76ae3395d2bd66099681c2cf1e94707ab392f853d5cf076c42ef26431192c3d120ae024f1be17bb004d014d9f8107a80fe099e4842ce61c98fe4de0ed7bafb276bcbdb67b03f4b67bf2e975dcb8f0f2ba23e852e04516ed582f3c3536e306c8b8a448d98cd8310dfbcdd067580e7cc0b75768b1952ddf7670cb946a6ce5ff3c67d68b788dc4395dfd16069ed5c627cc389821377db2d0c5a556a44bb254644d7a87a1897dd4005896d78df534a2e9"}, 0x20) 23:12:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) (async) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.numa_stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x101) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x202e00, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) (async) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000040)={'veth0_to_bond\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) (async) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x100000001) (async) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000140)=0x8) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 276.101364][T30997] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 276.109174][T30997] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 276.116984][T30997] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 276.124798][T30997] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 276.132614][T30997] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 276.140420][T30997] 23:12:41 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 44) 23:12:41 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001280)={0xffffffffffffffff, 0x3f, 0x8}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r0, &(0x7f0000001380)="e09209e2a9e2cd0cde13dd11a76ae3395d2bd66099681c2cf1e94707ab392f853d5cf076c42ef26431192c3d120ae024f1be17bb004d014d9f8107a80fe099e4842ce61c98fe4de0ed7bafb276bcbdb67b03f4b67bf2e975dcb8f0f2ba23e852e04516ed582f3c3536e306c8b8a448d98cd8310dfbcdd067580e7cc0b75768b1952ddf7670cb946a6ce5ff3c67d68b788dc4395dfd16069ed5c627cc389821377db2d0c5a556a44bb254644d7a87a1897dd4005896d78df534a2e9"}, 0x20) 23:12:41 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffffdd) [ 276.247754][T31030] FAULT_INJECTION: forcing a failure. [ 276.247754][T31030] name failslab, interval 1, probability 0, space 0, times 0 [ 276.272872][T31030] CPU: 1 PID: 31030 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 276.282949][T31030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 276.292844][T31030] Call Trace: [ 276.295966][T31030] [ 276.298743][T31030] dump_stack_lvl+0x151/0x1b7 [ 276.303262][T31030] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 276.308731][T31030] dump_stack+0x15/0x17 [ 276.312722][T31030] should_fail+0x3c0/0x510 [ 276.316973][T31030] __should_failslab+0x9f/0xe0 [ 276.321573][T31030] should_failslab+0x9/0x20 [ 276.325912][T31030] kmem_cache_alloc+0x4f/0x2f0 [ 276.330513][T31030] ? anon_vma_fork+0x1b9/0x4f0 [ 276.335113][T31030] anon_vma_fork+0x1b9/0x4f0 [ 276.339542][T31030] dup_mmap+0x760/0xf10 [ 276.343535][T31030] ? __delayed_free_task+0x20/0x20 [ 276.348485][T31030] ? mm_init+0x807/0x960 [ 276.352566][T31030] dup_mm+0x8e/0x2e0 [ 276.356289][T31030] copy_mm+0x108/0x1b0 [ 276.360198][T31030] copy_process+0x1295/0x3250 [ 276.364707][T31030] ? proc_fail_nth_write+0x213/0x290 [ 276.369827][T31030] ? proc_fail_nth_read+0x220/0x220 [ 276.374865][T31030] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 276.379808][T31030] ? vfs_write+0xa37/0x1160 [ 276.384149][T31030] ? numa_migrate_prep+0xe0/0xe0 [ 276.388923][T31030] kernel_clone+0x21d/0x9c0 [ 276.393263][T31030] ? file_end_write+0x1b0/0x1b0 [ 276.397955][T31030] ? __kasan_check_write+0x14/0x20 [ 276.402896][T31030] ? create_io_thread+0x1e0/0x1e0 [ 276.407755][T31030] ? __mutex_lock_slowpath+0x10/0x10 [ 276.412881][T31030] __x64_sys_clone+0x289/0x310 [ 276.417475][T31030] ? __do_sys_vfork+0x130/0x130 [ 276.422165][T31030] ? debug_smp_processor_id+0x17/0x20 [ 276.427372][T31030] do_syscall_64+0x44/0xd0 [ 276.431630][T31030] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 276.437354][T31030] RIP: 0033:0x7f366ead30c9 [ 276.442301][T31030] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 276.461741][T31030] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 276.469994][T31030] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 276.478837][T31030] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 276.486737][T31030] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 23:12:41 executing program 1: syz_clone(0x100000, 0x0, 0x2020000000000, &(0x7f0000001000), 0x0, 0x0) 23:12:41 executing program 0: syz_clone(0x100000, 0x0, 0x1b1181f000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:41 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000400)=r2) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r3}, 0xc) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={r3, 0xffffffffffffff89, 0x0}, 0xffffffffffffff8e) 23:12:41 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001280)={0xffffffffffffffff, 0x3f, 0x8}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r0, &(0x7f0000001380)="e09209e2a9e2cd0cde13dd11a76ae3395d2bd66099681c2cf1e94707ab392f853d5cf076c42ef26431192c3d120ae024f1be17bb004d014d9f8107a80fe099e4842ce61c98fe4de0ed7bafb276bcbdb67b03f4b67bf2e975dcb8f0f2ba23e852e04516ed582f3c3536e306c8b8a448d98cd8310dfbcdd067580e7cc0b75768b1952ddf7670cb946a6ce5ff3c67d68b788dc4395dfd16069ed5c627cc389821377db2d0c5a556a44bb254644d7a87a1897dd4005896d78df534a2e9"}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001280)={0xffffffffffffffff, 0x3f, 0x8}, 0xc) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r0, &(0x7f0000001380)="e09209e2a9e2cd0cde13dd11a76ae3395d2bd66099681c2cf1e94707ab392f853d5cf076c42ef26431192c3d120ae024f1be17bb004d014d9f8107a80fe099e4842ce61c98fe4de0ed7bafb276bcbdb67b03f4b67bf2e975dcb8f0f2ba23e852e04516ed582f3c3536e306c8b8a448d98cd8310dfbcdd067580e7cc0b75768b1952ddf7670cb946a6ce5ff3c67d68b788dc4395dfd16069ed5c627cc389821377db2d0c5a556a44bb254644d7a87a1897dd4005896d78df534a2e9"}, 0x20) (async) 23:12:41 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='f2fs_file_write_iter\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x5, &(0x7f0000000080)='#\x13n/\x00'}, 0x30) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x80, 0x4b, 0x1, 0x9, 0x4, 0x0, 0xffffffffffffffc8, 0x820, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000100), 0xc}, 0x84489, 0x5, 0x200, 0x7, 0x3, 0x80, 0x7, 0x0, 0x2385, 0x0, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 23:12:41 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffff837f}, 0x8) [ 276.494548][T31030] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 276.502364][T31030] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 276.510176][T31030] 23:12:41 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='f2fs_file_write_iter\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x5, &(0x7f0000000080)='#\x13n/\x00'}, 0x30) (async) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x80, 0x4b, 0x1, 0x9, 0x4, 0x0, 0xffffffffffffffc8, 0x820, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000100), 0xc}, 0x84489, 0x5, 0x200, 0x7, 0x3, 0x80, 0x7, 0x0, 0x2385, 0x0, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 23:12:42 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='f2fs_file_write_iter\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x5, &(0x7f0000000080)='#\x13n/\x00'}, 0x30) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x80, 0x4b, 0x1, 0x9, 0x4, 0x0, 0xffffffffffffffc8, 0x820, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000100), 0xc}, 0x84489, 0x5, 0x200, 0x7, 0x3, 0x80, 0x7, 0x0, 0x2385, 0x0, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='f2fs_file_write_iter\x00'}, 0x10) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x5, &(0x7f0000000080)='#\x13n/\x00'}, 0x30) (async) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x80, 0x4b, 0x1, 0x9, 0x4, 0x0, 0xffffffffffffffc8, 0x820, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000100), 0xc}, 0x84489, 0x5, 0x200, 0x7, 0x3, 0x80, 0x7, 0x0, 0x2385, 0x0, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) 23:12:42 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000400)=r2) (async) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r3}, 0xc) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={r3, 0xffffffffffffff89, 0x0}, 0xffffffffffffff8e) 23:12:42 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 45) 23:12:42 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffff837f}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffff837f}, 0x8) (async) 23:12:42 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000400)=r2) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r3}, 0xc) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={r3, 0xffffffffffffff89, 0x0}, 0xffffffffffffff8e) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) (async) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000400)=r2) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r3}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={r3, 0xffffffffffffff89, 0x0}, 0xffffffffffffff8e) (async) [ 276.700586][T31069] FAULT_INJECTION: forcing a failure. [ 276.700586][T31069] name failslab, interval 1, probability 0, space 0, times 0 [ 276.744771][T31069] CPU: 1 PID: 31069 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 276.754842][T31069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 276.764741][T31069] Call Trace: [ 276.767860][T31069] [ 276.770637][T31069] dump_stack_lvl+0x151/0x1b7 [ 276.775151][T31069] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 276.780619][T31069] dump_stack+0x15/0x17 [ 276.784613][T31069] should_fail+0x3c0/0x510 [ 276.788864][T31069] __should_failslab+0x9f/0xe0 [ 276.793466][T31069] should_failslab+0x9/0x20 [ 276.797803][T31069] kmem_cache_alloc+0x4f/0x2f0 [ 276.802404][T31069] ? vm_area_dup+0x26/0x220 [ 276.806744][T31069] vm_area_dup+0x26/0x220 [ 276.810912][T31069] dup_mmap+0x6c8/0xf10 [ 276.814902][T31069] ? __delayed_free_task+0x20/0x20 [ 276.819850][T31069] ? mm_init+0x807/0x960 [ 276.823937][T31069] dup_mm+0x8e/0x2e0 [ 276.827660][T31069] copy_mm+0x108/0x1b0 [ 276.831567][T31069] copy_process+0x1295/0x3250 [ 276.836084][T31069] ? proc_fail_nth_write+0x213/0x290 [ 276.841207][T31069] ? proc_fail_nth_read+0x220/0x220 [ 276.846243][T31069] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 276.851181][T31069] ? vfs_write+0xa37/0x1160 [ 276.855519][T31069] ? numa_migrate_prep+0xe0/0xe0 [ 276.860296][T31069] kernel_clone+0x21d/0x9c0 [ 276.864636][T31069] ? file_end_write+0x1b0/0x1b0 [ 276.869321][T31069] ? __kasan_check_write+0x14/0x20 [ 276.874270][T31069] ? create_io_thread+0x1e0/0x1e0 [ 276.879129][T31069] ? __mutex_lock_slowpath+0x10/0x10 [ 276.884253][T31069] __x64_sys_clone+0x289/0x310 [ 276.888849][T31069] ? __do_sys_vfork+0x130/0x130 [ 276.893536][T31069] ? debug_smp_processor_id+0x17/0x20 [ 276.898743][T31069] do_syscall_64+0x44/0xd0 [ 276.902997][T31069] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 276.908733][T31069] RIP: 0033:0x7f366ead30c9 [ 276.912979][T31069] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 276.932419][T31069] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 23:12:42 executing program 1: syz_clone(0x100000, 0x0, 0x8000000000000, &(0x7f0000001000), 0x0, 0x0) 23:12:42 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x780}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1f}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000000c0), 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) 23:12:42 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffff837f}, 0x8) 23:12:42 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x3fb, 0x2, 0x7fff, 0xc, 0x1, 0x2, '\x00', r1, r0, 0x3, 0x4}, 0x48) 23:12:42 executing program 0: syz_clone(0x100000, 0x0, 0x2a3636510000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) [ 276.940665][T31069] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 276.948479][T31069] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 276.956289][T31069] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 276.964150][T31069] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 276.971924][T31069] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 276.979722][T31069] 23:12:42 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x3fb, 0x2, 0x7fff, 0xc, 0x1, 0x2, '\x00', r1, r0, 0x3, 0x4}, 0x48) 23:12:42 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x780}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1f}, 0x8) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000000c0), 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) 23:12:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) (async, rerun: 64) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (rerun: 64) 23:12:42 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 46) 23:12:42 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x780}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1f}, 0x8) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000000c0), 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) 23:12:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 23:12:42 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async, rerun: 32) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x3fb, 0x2, 0x7fff, 0xc, 0x1, 0x2, '\x00', r1, r0, 0x3, 0x4}, 0x48) 23:12:42 executing program 1: syz_clone(0x100000, 0x0, 0x500f6cb4290000, &(0x7f0000001000), 0x0, 0x0) 23:12:42 executing program 0: syz_clone(0x100000, 0x0, 0x5136362a0000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:42 executing program 4: gettid() bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1d, 0x5, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0xe0000000}, @call={0x85, 0x0, 0x0, 0x5b}], &(0x7f0000000040)='GPL\x00', 0xfa, 0x1000, &(0x7f0000000080)=""/4096, 0x41000, 0x11, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000001080)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000010c0)={0x0, 0x1, 0x8db, 0x2}, 0x10}, 0x80) 23:12:42 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r1, 0x58, &(0x7f00000000c0)}, 0x10) 23:12:42 executing program 2: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000000)="653ff30ad302a2e2b90c9b76d0b355fef2a33558e7fbfaaf87fd7fe600f515cafd7d09317e32d24317c1ef6af1558a3bdd9d3f52f52fb55c5e3161f30804a0c2603ddf528acaac380f2707355ff0620d4202109ddef8bfa847deda1a5c142f29e61638cc2bac96"}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 23:12:42 executing program 4: gettid() (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1d, 0x5, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0xe0000000}, @call={0x85, 0x0, 0x0, 0x5b}], &(0x7f0000000040)='GPL\x00', 0xfa, 0x1000, &(0x7f0000000080)=""/4096, 0x41000, 0x11, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000001080)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000010c0)={0x0, 0x1, 0x8db, 0x2}, 0x10}, 0x80) 23:12:42 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async, rerun: 32) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (rerun: 32) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r1, 0x58, &(0x7f00000000c0)}, 0x10) 23:12:42 executing program 4: gettid() (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1d, 0x5, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0xe0000000}, @call={0x85, 0x0, 0x0, 0x5b}], &(0x7f0000000040)='GPL\x00', 0xfa, 0x1000, &(0x7f0000000080)=""/4096, 0x41000, 0x11, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000001080)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000010c0)={0x0, 0x1, 0x8db, 0x2}, 0x10}, 0x80) [ 277.524740][T31116] FAULT_INJECTION: forcing a failure. [ 277.524740][T31116] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 277.580952][T31116] CPU: 1 PID: 31116 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 277.591119][T31116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 277.601016][T31116] Call Trace: [ 277.604139][T31116] [ 277.606917][T31116] dump_stack_lvl+0x151/0x1b7 [ 277.611431][T31116] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 277.616897][T31116] ? stack_trace_save+0x1f0/0x1f0 [ 277.621754][T31116] ? __kernel_text_address+0x9a/0x110 [ 277.626965][T31116] dump_stack+0x15/0x17 [ 277.630956][T31116] should_fail+0x3c0/0x510 [ 277.635209][T31116] should_fail_alloc_page+0x58/0x70 [ 277.640242][T31116] __alloc_pages+0x1de/0x7c0 [ 277.644678][T31116] ? stack_trace_save+0x12d/0x1f0 [ 277.649531][T31116] ? stack_trace_snprint+0x100/0x100 [ 277.654649][T31116] ? __count_vm_events+0x30/0x30 [ 277.659424][T31116] ? __kasan_slab_alloc+0xc4/0xe0 [ 277.664286][T31116] ? __kasan_slab_alloc+0xb2/0xe0 [ 277.669144][T31116] ? kmem_cache_alloc+0x189/0x2f0 [ 277.674005][T31116] ? anon_vma_fork+0x1b9/0x4f0 [ 277.678605][T31116] get_zeroed_page+0x19/0x40 [ 277.683032][T31116] __pud_alloc+0x8b/0x260 [ 277.687197][T31116] ? do_handle_mm_fault+0x2410/0x2410 [ 277.692412][T31116] copy_page_range+0xd9e/0x1090 [ 277.697096][T31116] ? pfn_valid+0x1e0/0x1e0 [ 277.701349][T31116] dup_mmap+0x9af/0xf10 [ 277.705336][T31116] ? __delayed_free_task+0x20/0x20 [ 277.710284][T31116] ? mm_init+0x807/0x960 [ 277.714367][T31116] dup_mm+0x8e/0x2e0 [ 277.718099][T31116] copy_mm+0x108/0x1b0 [ 277.722003][T31116] copy_process+0x1295/0x3250 [ 277.726516][T31116] ? proc_fail_nth_write+0x213/0x290 [ 277.731635][T31116] ? proc_fail_nth_read+0x220/0x220 [ 277.736668][T31116] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 277.741615][T31116] ? vfs_write+0xa37/0x1160 [ 277.745965][T31116] ? numa_migrate_prep+0xe0/0xe0 [ 277.750729][T31116] kernel_clone+0x21d/0x9c0 [ 277.755069][T31116] ? file_end_write+0x1b0/0x1b0 [ 277.759842][T31116] ? __kasan_check_write+0x14/0x20 [ 277.764787][T31116] ? create_io_thread+0x1e0/0x1e0 [ 277.769647][T31116] ? __mutex_lock_slowpath+0x10/0x10 [ 277.774773][T31116] __x64_sys_clone+0x289/0x310 [ 277.779372][T31116] ? __do_sys_vfork+0x130/0x130 [ 277.784058][T31116] ? debug_smp_processor_id+0x17/0x20 [ 277.789264][T31116] do_syscall_64+0x44/0xd0 [ 277.793519][T31116] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 277.799247][T31116] RIP: 0033:0x7f366ead30c9 [ 277.803499][T31116] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 277.822941][T31116] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 277.831188][T31116] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 277.838996][T31116] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 277.850717][T31116] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 277.858524][T31116] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 277.866354][T31116] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 277.874151][T31116] 23:12:43 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 47) 23:12:43 executing program 2: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000000)="653ff30ad302a2e2b90c9b76d0b355fef2a33558e7fbfaaf87fd7fe600f515cafd7d09317e32d24317c1ef6af1558a3bdd9d3f52f52fb55c5e3161f30804a0c2603ddf528acaac380f2707355ff0620d4202109ddef8bfa847deda1a5c142f29e61638cc2bac96"}, 0x20) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 23:12:43 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r1, 0x58, &(0x7f00000000c0)}, 0x10) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r1, 0x58, &(0x7f00000000c0)}, 0x10) (async) 23:12:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x9) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 23:12:43 executing program 0: syz_clone(0x100000, 0x0, 0x553a22a4a000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:43 executing program 1: syz_clone(0x100000, 0x0, 0xb026233a550000, &(0x7f0000001000), 0x0, 0x0) 23:12:43 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) 23:12:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x9) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) (async) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x9) (async) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) (async) 23:12:43 executing program 2: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000000)="653ff30ad302a2e2b90c9b76d0b355fef2a33558e7fbfaaf87fd7fe600f515cafd7d09317e32d24317c1ef6af1558a3bdd9d3f52f52fb55c5e3161f30804a0c2603ddf528acaac380f2707355ff0620d4202109ddef8bfa847deda1a5c142f29e61638cc2bac96"}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000000)="653ff30ad302a2e2b90c9b76d0b355fef2a33558e7fbfaaf87fd7fe600f515cafd7d09317e32d24317c1ef6af1558a3bdd9d3f52f52fb55c5e3161f30804a0c2603ddf528acaac380f2707355ff0620d4202109ddef8bfa847deda1a5c142f29e61638cc2bac96"}, 0x20) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) 23:12:43 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xfffffff8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x8}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r1, 0xffffff2b) [ 278.255954][T31148] FAULT_INJECTION: forcing a failure. [ 278.255954][T31148] name fail_page_alloc, interval 1, probability 0, space 0, times 0 23:12:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x9) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) (async) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x9) (async) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) (async) 23:12:43 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) [ 278.326237][T31148] CPU: 1 PID: 31148 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 278.336334][T31148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 278.346233][T31148] Call Trace: [ 278.349349][T31148] [ 278.352137][T31148] dump_stack_lvl+0x151/0x1b7 [ 278.356638][T31148] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 278.362102][T31148] ? post_alloc_hook+0x1ab/0x1b0 [ 278.366878][T31148] dump_stack+0x15/0x17 [ 278.370869][T31148] should_fail+0x3c0/0x510 [ 278.375122][T31148] should_fail_alloc_page+0x58/0x70 [ 278.380158][T31148] __alloc_pages+0x1de/0x7c0 [ 278.384582][T31148] ? __count_vm_events+0x30/0x30 [ 278.389358][T31148] ? __this_cpu_preempt_check+0x13/0x20 [ 278.394736][T31148] ? __mod_node_page_state+0xac/0xf0 [ 278.399860][T31148] pte_alloc_one+0x73/0x1b0 [ 278.404197][T31148] ? pfn_modify_allowed+0x2e0/0x2e0 [ 278.409232][T31148] ? __kasan_check_read+0x11/0x20 [ 278.414091][T31148] ? copy_present_pte+0x76f/0xe60 [ 278.418954][T31148] __pte_alloc+0x86/0x350 [ 278.423120][T31148] ? copy_pte_range+0x1780/0x1780 [ 278.427977][T31148] ? free_pgtables+0x210/0x210 [ 278.432576][T31148] ? _raw_spin_lock+0xa3/0x1b0 [ 278.437176][T31148] ? _raw_spin_trylock_bh+0x1d0/0x1d0 [ 278.442421][T31148] ? unwind_get_return_address+0x4c/0x90 [ 278.448200][T31148] copy_pte_range+0x11be/0x1780 [ 278.452891][T31148] ? __kasan_check_write+0x14/0x20 [ 278.457834][T31148] ? stack_trace_snprint+0x100/0x100 [ 278.462959][T31148] ? __kunmap_atomic+0x80/0x80 [ 278.467552][T31148] ? kmem_cache_alloc+0x189/0x2f0 [ 278.472417][T31148] ? vm_area_dup+0x26/0x220 [ 278.476754][T31148] ? dup_mmap+0x6c8/0xf10 [ 278.480919][T31148] ? dup_mm+0x8e/0x2e0 [ 278.484827][T31148] ? copy_mm+0x108/0x1b0 [ 278.488906][T31148] ? copy_process+0x1295/0x3250 [ 278.493590][T31148] ? kernel_clone+0x21d/0x9c0 [ 278.498105][T31148] ? __x64_sys_clone+0x289/0x310 [ 278.502880][T31148] ? do_syscall_64+0x44/0xd0 [ 278.507312][T31148] copy_page_range+0xc1e/0x1090 [ 278.512005][T31148] ? pfn_valid+0x1e0/0x1e0 [ 278.516252][T31148] dup_mmap+0x9af/0xf10 [ 278.520242][T31148] ? __delayed_free_task+0x20/0x20 [ 278.525188][T31148] ? mm_init+0x807/0x960 [ 278.529267][T31148] dup_mm+0x8e/0x2e0 [ 278.533001][T31148] copy_mm+0x108/0x1b0 [ 278.536901][T31148] copy_process+0x1295/0x3250 [ 278.541426][T31148] ? proc_fail_nth_write+0x213/0x290 [ 278.546535][T31148] ? proc_fail_nth_read+0x220/0x220 [ 278.551569][T31148] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 278.556519][T31148] ? vfs_write+0xa37/0x1160 [ 278.560855][T31148] ? numa_migrate_prep+0xe0/0xe0 [ 278.565630][T31148] kernel_clone+0x21d/0x9c0 [ 278.569968][T31148] ? file_end_write+0x1b0/0x1b0 [ 278.574655][T31148] ? __kasan_check_write+0x14/0x20 [ 278.579606][T31148] ? create_io_thread+0x1e0/0x1e0 [ 278.584464][T31148] ? __mutex_lock_slowpath+0x10/0x10 [ 278.589586][T31148] __x64_sys_clone+0x289/0x310 [ 278.594186][T31148] ? __do_sys_vfork+0x130/0x130 [ 278.598873][T31148] ? debug_smp_processor_id+0x17/0x20 [ 278.604080][T31148] do_syscall_64+0x44/0xd0 [ 278.608330][T31148] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 278.614060][T31148] RIP: 0033:0x7f366ead30c9 [ 278.618314][T31148] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 278.637845][T31148] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 278.646089][T31148] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 278.653896][T31148] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 278.661717][T31148] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 278.669518][T31148] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 278.677342][T31148] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 278.685146][T31148] 23:12:44 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 48) 23:12:44 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) (async) 23:12:44 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) 23:12:44 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xfffffff8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x8}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r1, 0xffffff2b) 23:12:44 executing program 0: syz_clone(0x100000, 0x0, 0x2001000000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') [ 278.776473][T31192] FAULT_INJECTION: forcing a failure. [ 278.776473][T31192] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 278.820629][T31192] CPU: 1 PID: 31192 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 278.830710][T31192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 278.840605][T31192] Call Trace: [ 278.843729][T31192] [ 278.846505][T31192] dump_stack_lvl+0x151/0x1b7 [ 278.851027][T31192] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 278.856489][T31192] ? post_alloc_hook+0x1ab/0x1b0 [ 278.861260][T31192] dump_stack+0x15/0x17 [ 278.865251][T31192] should_fail+0x3c0/0x510 [ 278.869506][T31192] should_fail_alloc_page+0x58/0x70 [ 278.874537][T31192] __alloc_pages+0x1de/0x7c0 [ 278.878967][T31192] ? __count_vm_events+0x30/0x30 [ 278.883737][T31192] ? __this_cpu_preempt_check+0x13/0x20 [ 278.889122][T31192] ? __mod_node_page_state+0xac/0xf0 [ 278.894289][T31192] pte_alloc_one+0x73/0x1b0 [ 278.898579][T31192] ? pfn_modify_allowed+0x2e0/0x2e0 [ 278.903614][T31192] ? __kasan_check_read+0x11/0x20 [ 278.908475][T31192] ? copy_present_pte+0x76f/0xe60 [ 278.913335][T31192] __pte_alloc+0x86/0x350 [ 278.917500][T31192] ? copy_pte_range+0x1780/0x1780 [ 278.922360][T31192] ? free_pgtables+0x210/0x210 [ 278.926960][T31192] ? _raw_spin_lock+0xa3/0x1b0 [ 278.931560][T31192] ? _raw_spin_trylock_bh+0x1d0/0x1d0 [ 278.936772][T31192] ? unwind_get_return_address+0x4c/0x90 [ 278.942241][T31192] copy_pte_range+0x11be/0x1780 [ 278.946926][T31192] ? __kasan_check_write+0x14/0x20 [ 278.951868][T31192] ? stack_trace_snprint+0x100/0x100 [ 278.956993][T31192] ? __kunmap_atomic+0x80/0x80 [ 278.961677][T31192] ? kmem_cache_alloc+0x189/0x2f0 [ 278.966535][T31192] ? vm_area_dup+0x26/0x220 [ 278.970876][T31192] ? dup_mmap+0x6c8/0xf10 [ 278.975044][T31192] ? dup_mm+0x8e/0x2e0 [ 278.978960][T31192] ? copy_mm+0x108/0x1b0 [ 278.983029][T31192] ? copy_process+0x1295/0x3250 [ 278.987716][T31192] ? kernel_clone+0x21d/0x9c0 [ 278.992225][T31192] ? __x64_sys_clone+0x289/0x310 [ 278.997002][T31192] ? do_syscall_64+0x44/0xd0 [ 279.001432][T31192] copy_page_range+0xc1e/0x1090 [ 279.006118][T31192] ? pfn_valid+0x1e0/0x1e0 [ 279.010371][T31192] dup_mmap+0x9af/0xf10 [ 279.014365][T31192] ? __delayed_free_task+0x20/0x20 [ 279.019328][T31192] ? mm_init+0x807/0x960 [ 279.023387][T31192] dup_mm+0x8e/0x2e0 [ 279.027119][T31192] copy_mm+0x108/0x1b0 [ 279.031024][T31192] copy_process+0x1295/0x3250 [ 279.035546][T31192] ? proc_fail_nth_write+0x213/0x290 [ 279.040753][T31192] ? proc_fail_nth_read+0x220/0x220 [ 279.045779][T31192] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 279.050726][T31192] ? vfs_write+0xa37/0x1160 [ 279.055078][T31192] ? numa_migrate_prep+0xe0/0xe0 [ 279.059939][T31192] kernel_clone+0x21d/0x9c0 [ 279.064293][T31192] ? file_end_write+0x1b0/0x1b0 [ 279.068966][T31192] ? __kasan_check_write+0x14/0x20 [ 279.073912][T31192] ? create_io_thread+0x1e0/0x1e0 [ 279.078775][T31192] ? __mutex_lock_slowpath+0x10/0x10 [ 279.083895][T31192] __x64_sys_clone+0x289/0x310 [ 279.088582][T31192] ? __do_sys_vfork+0x130/0x130 [ 279.093268][T31192] ? debug_smp_processor_id+0x17/0x20 [ 279.098485][T31192] do_syscall_64+0x44/0xd0 [ 279.102731][T31192] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 279.108451][T31192] RIP: 0033:0x7f366ead30c9 [ 279.112708][T31192] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 279.132148][T31192] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 279.140569][T31192] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 279.148382][T31192] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 279.156193][T31192] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 279.164002][T31192] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 279.171815][T31192] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 279.179627][T31192] 23:12:44 executing program 1: syz_clone(0x100000, 0x0, 0xf02a0100000000, &(0x7f0000001000), 0x0, 0x0) 23:12:44 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) 23:12:44 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000480)=[0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0)={r0}, 0x8) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={@map=r3, r0, 0x23}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x4, &(0x7f0000000380)=@raw=[@alu={0x3, 0x1, 0x2, 0x3, 0x6, 0x30, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x3, 0x9, 0xb, 0x8, 0x10}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x2}], &(0x7f00000003c0)='GPL\x00', 0x2, 0x27, &(0x7f0000000400)=""/39, 0x41100, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x2, 0xa, 0xabfc, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r0, r3, r5, r7, r0, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r0, r1, 0x25, 0x2}, 0x10) 23:12:44 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xfffffff8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x8}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r1, 0xffffff2b) 23:12:44 executing program 0: syz_clone(0x100000, 0x0, 0x2020000000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:44 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000480)=[0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0)={r0}, 0x8) (async) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={@map=r3, r0, 0x23}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x4, &(0x7f0000000380)=@raw=[@alu={0x3, 0x1, 0x2, 0x3, 0x6, 0x30, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x3, 0x9, 0xb, 0x8, 0x10}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x2}], &(0x7f00000003c0)='GPL\x00', 0x2, 0x27, &(0x7f0000000400)=""/39, 0x41100, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x2, 0xa, 0xabfc, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r0, r3, r5, r7, r0, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r0, r1, 0x25, 0x2}, 0x10) 23:12:44 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) 23:12:45 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 49) 23:12:45 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x20, &(0x7f0000001100)={&(0x7f00000011c0)=""/243, 0xf3, 0x0, &(0x7f0000000100)=""/4096, 0x1000}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001180)=r0, 0x4) 23:12:45 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 23:12:45 executing program 1: syz_clone(0x100000, 0x0, 0xf0a1111b000000, &(0x7f0000001000), 0x0, 0x0) 23:12:45 executing program 0: syz_clone(0x100000, 0x0, 0x8000000000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:45 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000480)=[0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0)={r0}, 0x8) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={@map=r3, r0, 0x23}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x4, &(0x7f0000000380)=@raw=[@alu={0x3, 0x1, 0x2, 0x3, 0x6, 0x30, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x3, 0x9, 0xb, 0x8, 0x10}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x2}], &(0x7f00000003c0)='GPL\x00', 0x2, 0x27, &(0x7f0000000400)=""/39, 0x41100, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x2, 0xa, 0xabfc, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r0, r3, r5, r7, r0, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r0, r1, 0x25, 0x2}, 0x10) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000480)=[0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) (async) bpf$ITER_CREATE(0x21, &(0x7f00000007c0)={r0}, 0x8) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={@map=r3, r0, 0x23}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x4, &(0x7f0000000380)=@raw=[@alu={0x3, 0x1, 0x2, 0x3, 0x6, 0x30, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x3, 0x9, 0xb, 0x8, 0x10}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x2}], &(0x7f00000003c0)='GPL\x00', 0x2, 0x27, &(0x7f0000000400)=""/39, 0x41100, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x2, 0xa, 0xabfc, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r0, r3, r5, r7, r0, 0xffffffffffffffff, r0]}, 0x80) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r0, r1, 0x25, 0x2}, 0x10) (async) 23:12:45 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) (async) 23:12:45 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x58, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001180)='freezer.state\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xa, 0x5, 0x3, 0x3, 0x1, 0x1, 0x200000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfffffff7}]}, &(0x7f0000000080)='syzkaller\x00', 0x304a, 0x1000, &(0x7f00000000c0)=""/4096, 0x40f00, 0x18, '\x00', r0, 0x25, r1, 0x8, &(0x7f00000011c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001200)={0x3, 0xd, 0x6, 0x1f08}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r5, 0x1, r6]}, 0x80) bpf$LINK_DETACH(0x22, &(0x7f0000000000), 0x4) 23:12:45 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async, rerun: 32) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x20, &(0x7f0000001100)={&(0x7f00000011c0)=""/243, 0xf3, 0x0, &(0x7f0000000100)=""/4096, 0x1000}}, 0x10) (rerun: 32) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001180)=r0, 0x4) 23:12:45 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) (async) 23:12:45 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x20, &(0x7f0000001100)={&(0x7f00000011c0)=""/243, 0xf3, 0x0, &(0x7f0000000100)=""/4096, 0x1000}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001180)=r0, 0x4) 23:12:45 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x58, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001180)='freezer.state\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xa, 0x5, 0x3, 0x3, 0x1, 0x1, 0x200000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfffffff7}]}, &(0x7f0000000080)='syzkaller\x00', 0x304a, 0x1000, &(0x7f00000000c0)=""/4096, 0x40f00, 0x18, '\x00', r0, 0x25, r1, 0x8, &(0x7f00000011c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001200)={0x3, 0xd, 0x6, 0x1f08}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r5, 0x1, r6]}, 0x80) bpf$LINK_DETACH(0x22, &(0x7f0000000000), 0x4) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x58, &(0x7f00000010c0)}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001180)='freezer.state\x00', 0x0, 0x0) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xa, 0x5, 0x3, 0x3, 0x1, 0x1, 0x200000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfffffff7}]}, &(0x7f0000000080)='syzkaller\x00', 0x304a, 0x1000, &(0x7f00000000c0)=""/4096, 0x40f00, 0x18, '\x00', r0, 0x25, r1, 0x8, &(0x7f00000011c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001200)={0x3, 0xd, 0x6, 0x1f08}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r5, 0x1, r6]}, 0x80) (async) bpf$LINK_DETACH(0x22, &(0x7f0000000000), 0x4) (async) [ 279.680169][T31251] FAULT_INJECTION: forcing a failure. [ 279.680169][T31251] name failslab, interval 1, probability 0, space 0, times 0 [ 279.744502][T31251] CPU: 1 PID: 31251 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 279.754579][T31251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 279.764476][T31251] Call Trace: [ 279.767624][T31251] [ 279.770374][T31251] dump_stack_lvl+0x151/0x1b7 [ 279.774893][T31251] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 279.780358][T31251] dump_stack+0x15/0x17 [ 279.784348][T31251] should_fail+0x3c0/0x510 [ 279.789178][T31251] __should_failslab+0x9f/0xe0 [ 279.793719][T31251] should_failslab+0x9/0x20 [ 279.798065][T31251] kmem_cache_alloc+0x4f/0x2f0 [ 279.802669][T31251] ? vm_area_dup+0x26/0x220 [ 279.807003][T31251] vm_area_dup+0x26/0x220 [ 279.811171][T31251] dup_mmap+0x6c8/0xf10 [ 279.815161][T31251] ? __delayed_free_task+0x20/0x20 [ 279.820105][T31251] ? mm_init+0x807/0x960 [ 279.824185][T31251] dup_mm+0x8e/0x2e0 [ 279.827923][T31251] copy_mm+0x108/0x1b0 [ 279.831824][T31251] copy_process+0x1295/0x3250 [ 279.836336][T31251] ? proc_fail_nth_write+0x213/0x290 [ 279.841459][T31251] ? proc_fail_nth_read+0x220/0x220 [ 279.846496][T31251] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 279.851441][T31251] ? vfs_write+0xa37/0x1160 [ 279.855779][T31251] ? numa_migrate_prep+0xe0/0xe0 [ 279.860555][T31251] kernel_clone+0x21d/0x9c0 [ 279.864893][T31251] ? file_end_write+0x1b0/0x1b0 [ 279.869580][T31251] ? __kasan_check_write+0x14/0x20 [ 279.874526][T31251] ? create_io_thread+0x1e0/0x1e0 [ 279.879391][T31251] ? __mutex_lock_slowpath+0x10/0x10 [ 279.884508][T31251] __x64_sys_clone+0x289/0x310 [ 279.889108][T31251] ? __do_sys_vfork+0x130/0x130 [ 279.893795][T31251] ? debug_smp_processor_id+0x17/0x20 [ 279.899011][T31251] do_syscall_64+0x44/0xd0 [ 279.903266][T31251] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 279.908979][T31251] RIP: 0033:0x7f366ead30c9 [ 279.913239][T31251] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 279.932676][T31251] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 279.940924][T31251] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 279.948731][T31251] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 279.956544][T31251] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 279.964356][T31251] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 279.972168][T31251] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 279.979980][T31251] 23:12:46 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 50) 23:12:46 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x28b511515a08bbb9) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x400}, 0x8) 23:12:46 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffff5a) 23:12:46 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x58, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001180)='freezer.state\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xa, 0x5, 0x3, 0x3, 0x1, 0x1, 0x200000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfffffff7}]}, &(0x7f0000000080)='syzkaller\x00', 0x304a, 0x1000, &(0x7f00000000c0)=""/4096, 0x40f00, 0x18, '\x00', r0, 0x25, r1, 0x8, &(0x7f00000011c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001200)={0x3, 0xd, 0x6, 0x1f08}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r5, 0x1, r6]}, 0x80) bpf$LINK_DETACH(0x22, &(0x7f0000000000), 0x4) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x58, &(0x7f00000010c0)}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001180)='freezer.state\x00', 0x0, 0x0) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xa, 0x5, 0x3, 0x3, 0x1, 0x1, 0x200000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfffffff7}]}, &(0x7f0000000080)='syzkaller\x00', 0x304a, 0x1000, &(0x7f00000000c0)=""/4096, 0x40f00, 0x18, '\x00', r0, 0x25, r1, 0x8, &(0x7f00000011c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001200)={0x3, 0xd, 0x6, 0x1f08}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r5, 0x1, r6]}, 0x80) (async) bpf$LINK_DETACH(0x22, &(0x7f0000000000), 0x4) (async) 23:12:46 executing program 0: syz_clone(0x100000, 0x0, 0x70000000000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:46 executing program 1: syz_clone(0x100000, 0x0, 0xf0ff1f00000000, &(0x7f0000001000), 0x0, 0x0) 23:12:46 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffff5a) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffff5a) (async) 23:12:46 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x28b511515a08bbb9) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x400}, 0x8) 23:12:46 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x1e}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x30}, 0x10) 23:12:46 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xffffffffffffff5a) 23:12:46 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x28b511515a08bbb9) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x400}, 0x8) 23:12:46 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x1e}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x30}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x1e}, 0x10) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x30}, 0x10) (async) [ 280.771060][T31292] FAULT_INJECTION: forcing a failure. [ 280.771060][T31292] name failslab, interval 1, probability 0, space 0, times 0 [ 280.841240][T31292] CPU: 1 PID: 31292 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 280.851326][T31292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 280.861222][T31292] Call Trace: [ 280.864347][T31292] [ 280.867119][T31292] dump_stack_lvl+0x151/0x1b7 [ 280.871636][T31292] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 280.877103][T31292] dump_stack+0x15/0x17 [ 280.881093][T31292] should_fail+0x3c0/0x510 [ 280.885354][T31292] __should_failslab+0x9f/0xe0 [ 280.889945][T31292] should_failslab+0x9/0x20 [ 280.894285][T31292] kmem_cache_alloc+0x4f/0x2f0 [ 280.898886][T31292] ? vm_area_dup+0x26/0x220 [ 280.903228][T31292] vm_area_dup+0x26/0x220 [ 280.907391][T31292] dup_mmap+0x6c8/0xf10 [ 280.911392][T31292] ? __delayed_free_task+0x20/0x20 [ 280.916331][T31292] ? mm_init+0x807/0x960 [ 280.920416][T31292] dup_mm+0x8e/0x2e0 [ 280.924149][T31292] copy_mm+0x108/0x1b0 [ 280.928048][T31292] copy_process+0x1295/0x3250 [ 280.932648][T31292] ? proc_fail_nth_write+0x213/0x290 [ 280.937769][T31292] ? proc_fail_nth_read+0x220/0x220 [ 280.942892][T31292] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 280.947837][T31292] ? vfs_write+0xa37/0x1160 [ 280.952176][T31292] ? numa_migrate_prep+0xe0/0xe0 [ 280.956950][T31292] kernel_clone+0x21d/0x9c0 [ 280.961289][T31292] ? file_end_write+0x1b0/0x1b0 [ 280.965977][T31292] ? __kasan_check_write+0x14/0x20 [ 280.970921][T31292] ? create_io_thread+0x1e0/0x1e0 [ 280.975813][T31292] ? __mutex_lock_slowpath+0x10/0x10 [ 280.980938][T31292] __x64_sys_clone+0x289/0x310 [ 280.985504][T31292] ? __do_sys_vfork+0x130/0x130 [ 280.990191][T31292] ? debug_smp_processor_id+0x17/0x20 [ 280.995404][T31292] do_syscall_64+0x44/0xd0 [ 280.999649][T31292] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 281.005381][T31292] RIP: 0033:0x7f366ead30c9 [ 281.009635][T31292] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 281.029076][T31292] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 281.037320][T31292] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 281.045317][T31292] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 281.053127][T31292] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 281.060936][T31292] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 281.068748][T31292] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 281.076562][T31292] 23:12:46 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 51) 23:12:46 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) 23:12:46 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x1e}, 0x10) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x30}, 0x10) 23:12:46 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000fc0)={0xffffffffffffffff, 0x800}, 0xc) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r8 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r7, r8}, 0xc) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r10 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r9, r10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001040)=@bpf_ext={0x1c, 0xf, &(0x7f0000000d00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xbd6}, [@cb_func={0x18, 0x3}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff7}, @map_fd={0x18, 0x6}, @generic={0xf, 0xb, 0x5, 0x0, 0x8}, @alu={0x4, 0x1, 0xb, 0x5, 0x5, 0xfffffffffffffffc, 0x1}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xfff}]}, &(0x7f0000000c00)='GPL\x00', 0x800, 0xa3, &(0x7f0000000c40)=""/163, 0x40f00, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e80)={0xfffffffe, 0x80001}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xe, 0x9, 0x113}, 0x10, 0x23f93, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[r1, r10, r1, r4, 0xffffffffffffffff, r6, r8, r10, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0x3, &(0x7f0000000000)=@raw=[@ldst={0x2, 0x3, 0x1, 0x6, 0xb, 0x1, 0x10}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x610}], &(0x7f0000000040)='syzkaller\x00', 0x400, 0x6c, &(0x7f0000000580)=""/108, 0x41000, 0x18, '\x00', r2, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x9, 0xfff, 0xffff}, 0x10, 0xffffffffffffffff, r0}, 0x80) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r14 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r13, r14}, 0xc) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@bloom_filter={0x1e, 0x65ea, 0xffff, 0x8, 0x580, 0x1, 0xce, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000b40)={&(0x7f00000008c0)="24cd6c967c340bf3b0d5af693856475de5621308cf188c", &(0x7f0000000900)=""/96, &(0x7f0000000980)="6d31012538a17552cda384444f40cefd68f435fb96b44abca5564e9d6bee3aced66a1b98b6c2d1925a52f4c90fd249baddb0de20ae1d8664aac15d30e6f629e9cb49f95f1966b44f63a09ca7136f7a8645f9913dd4d2cf78e50042531beb0cb3c03a7011ed62b1260ff698bfdb7aaa6b8be73f777d35275bd0590d2edff1c8adc7d784bb7959b6a6a2c91caab26365fb7f69a0bd05532a32d8f9626d50096b4015dc5aa1e579db5837e241c3a9813e9c8ccb2629907d96587a6d6de5c52ed7b6543d0ec2044fc2c963b0e7fbf7980c0236aa3fe6548de8bbf0", &(0x7f0000000a80)="a758bf01", 0xfffffffb, r15, 0x4}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x9, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2}, [@generic={0x5, 0x8, 0xe, 0x1, 0x31}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0x5, 0x1, 0x0, r14}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000340)='GPL\x00', 0xe, 0xba, &(0x7f0000000380)=""/186, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x8, 0x491d, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r1]}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r11, r12}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r12, 0x58, &(0x7f0000000200)}, 0x10) [ 281.267543][T31324] FAULT_INJECTION: forcing a failure. [ 281.267543][T31324] name failslab, interval 1, probability 0, space 0, times 0 [ 281.300597][T31324] CPU: 1 PID: 31324 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 281.310680][T31324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 281.320579][T31324] Call Trace: [ 281.323702][T31324] [ 281.326476][T31324] dump_stack_lvl+0x151/0x1b7 [ 281.330989][T31324] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 281.336460][T31324] dump_stack+0x15/0x17 [ 281.340449][T31324] should_fail+0x3c0/0x510 [ 281.344701][T31324] __should_failslab+0x9f/0xe0 [ 281.349301][T31324] should_failslab+0x9/0x20 [ 281.353640][T31324] kmem_cache_alloc+0x4f/0x2f0 [ 281.358239][T31324] ? vm_area_dup+0x26/0x220 [ 281.362668][T31324] vm_area_dup+0x26/0x220 [ 281.366837][T31324] dup_mmap+0x6c8/0xf10 [ 281.370838][T31324] ? __delayed_free_task+0x20/0x20 [ 281.375776][T31324] ? mm_init+0x807/0x960 [ 281.379858][T31324] dup_mm+0x8e/0x2e0 [ 281.383583][T31324] copy_mm+0x108/0x1b0 [ 281.387493][T31324] copy_process+0x1295/0x3250 [ 281.392002][T31324] ? proc_fail_nth_write+0x213/0x290 [ 281.397147][T31324] ? proc_fail_nth_read+0x220/0x220 [ 281.402158][T31324] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 281.407102][T31324] ? vfs_write+0xa37/0x1160 [ 281.411444][T31324] ? numa_migrate_prep+0xe0/0xe0 [ 281.416215][T31324] kernel_clone+0x21d/0x9c0 [ 281.420560][T31324] ? file_end_write+0x1b0/0x1b0 [ 281.425242][T31324] ? __kasan_check_write+0x14/0x20 [ 281.430189][T31324] ? create_io_thread+0x1e0/0x1e0 [ 281.435051][T31324] ? __mutex_lock_slowpath+0x10/0x10 [ 281.440179][T31324] __x64_sys_clone+0x289/0x310 [ 281.444783][T31324] ? __do_sys_vfork+0x130/0x130 [ 281.449463][T31324] ? debug_smp_processor_id+0x17/0x20 [ 281.454667][T31324] do_syscall_64+0x44/0xd0 [ 281.458922][T31324] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 281.464646][T31324] RIP: 0033:0x7f366ead30c9 [ 281.468901][T31324] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 281.488340][T31324] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 281.496591][T31324] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 281.504400][T31324] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 23:12:46 executing program 0: syz_clone(0x100000, 0x0, 0xa0a4223a550000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:46 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) 23:12:46 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000fc0)={0xffffffffffffffff, 0x800}, 0xc) (async) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) (async) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r8 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r7, r8}, 0xc) (async) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r10 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r9, r10}, 0xc) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001040)=@bpf_ext={0x1c, 0xf, &(0x7f0000000d00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xbd6}, [@cb_func={0x18, 0x3}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff7}, @map_fd={0x18, 0x6}, @generic={0xf, 0xb, 0x5, 0x0, 0x8}, @alu={0x4, 0x1, 0xb, 0x5, 0x5, 0xfffffffffffffffc, 0x1}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xfff}]}, &(0x7f0000000c00)='GPL\x00', 0x800, 0xa3, &(0x7f0000000c40)=""/163, 0x40f00, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e80)={0xfffffffe, 0x80001}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xe, 0x9, 0x113}, 0x10, 0x23f93, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[r1, r10, r1, r4, 0xffffffffffffffff, r6, r8, r10, 0xffffffffffffffff]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0x3, &(0x7f0000000000)=@raw=[@ldst={0x2, 0x3, 0x1, 0x6, 0xb, 0x1, 0x10}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x610}], &(0x7f0000000040)='syzkaller\x00', 0x400, 0x6c, &(0x7f0000000580)=""/108, 0x41000, 0x18, '\x00', r2, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x9, 0xfff, 0xffff}, 0x10, 0xffffffffffffffff, r0}, 0x80) (async, rerun: 64) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (rerun: 64) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r14 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r13, r14}, 0xc) (async, rerun: 64) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@bloom_filter={0x1e, 0x65ea, 0xffff, 0x8, 0x580, 0x1, 0xce, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4, 0x2}, 0x48) (rerun: 64) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000b40)={&(0x7f00000008c0)="24cd6c967c340bf3b0d5af693856475de5621308cf188c", &(0x7f0000000900)=""/96, &(0x7f0000000980)="6d31012538a17552cda384444f40cefd68f435fb96b44abca5564e9d6bee3aced66a1b98b6c2d1925a52f4c90fd249baddb0de20ae1d8664aac15d30e6f629e9cb49f95f1966b44f63a09ca7136f7a8645f9913dd4d2cf78e50042531beb0cb3c03a7011ed62b1260ff698bfdb7aaa6b8be73f777d35275bd0590d2edff1c8adc7d784bb7959b6a6a2c91caab26365fb7f69a0bd05532a32d8f9626d50096b4015dc5aa1e579db5837e241c3a9813e9c8ccb2629907d96587a6d6de5c52ed7b6543d0ec2044fc2c963b0e7fbf7980c0236aa3fe6548de8bbf0", &(0x7f0000000a80)="a758bf01", 0xfffffffb, r15, 0x4}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x9, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2}, [@generic={0x5, 0x8, 0xe, 0x1, 0x31}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0x5, 0x1, 0x0, r14}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000340)='GPL\x00', 0xe, 0xba, &(0x7f0000000380)=""/186, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x8, 0x491d, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r1]}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r11, r12}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r12, 0x58, &(0x7f0000000200)}, 0x10) 23:12:46 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f0000000000)="3aa9d85ec3e2b3abbf1cb11664c84fc1d9ed1c17d2bc34e0dea2525eb21dada7819a4e6d2d52817611ba23f48a5652a6e8924996097a8c053c714736e89a10b7d2d979875d75e93f25ceacd512846542748c2c321453ef18cffb43c402f5f1193460", &(0x7f0000000080)=""/39, &(0x7f0000000300)="ee8fb120e6fdb3f824fef899f30a8ac5c752d1d69689d720878603afd13475057f6d57ef10d709f335551bb56d6f3adcf5ce8ee26cf8e44df7accb3b63bb023b4f9cd24091d58a618588f3e5499a7a3a48cd7b2325d4877ab7cd1ee6224074f27bb0168e4bef4f177a6a05f1d028e8b0aa7bf75d9c354c01e561f1e3df04b0b55cb60bd4c90a8654703b207da03911", &(0x7f0000000180)="0b7a5622e9421edd1e153a086958ec6b1030e142646e58e9cad3b4cae244cc9655f424a9dee9f07dda7d8eb4ba18590ae597be2100609b48fb97e3568b01a0e33d4f9953b92d32d8aafc6e7a2d4dd71213fbc9a5560f48e5890b95973b83e0798f68d95c3366fe894ee99cb38e446e5a6a993f210b940a776fd5f28db37a1cfae37d161b06f5b57e79b5691657ecaa4966f7053753c49cdbea5a193c9719e989bcb173be98d6284169a0872fa1cd1b2cbba6c6465666dd14d9acf9f6fd9709956da629d9412fbcd746c4134466617f4d74ab05302f65f67f37f0b12840315f5e6025ccd34eed8227aca8f5002620aa5de6a5d60000cd7c7b76", 0x1, 0x1, 0x4}, 0x38) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0xe0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000b00)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000b40), &(0x7f0000000b80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000bc0)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001080)={0xffffffffffffffff, 0xe0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000e00)=[0x0], &(0x7f0000000e40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000e80)=[{}], 0x8, 0x10, &(0x7f0000000ec0), &(0x7f0000000f00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000f40)}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000010c0)={0xffffffffffffffff, 0x22, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x13, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}}, &(0x7f00000009c0)='syzkaller\x00', 0x7, 0x3e, &(0x7f0000000a00)=""/62, 0x41000, 0x0, '\x00', r0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d80)={0x4, 0x6, 0xfffffffa, 0x10000}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f0000001100)=[0x1, r2]}, 0x80) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000940)={&(0x7f0000000780)="64559295dfe3d57a0c3432985b86f8299ad26cbbe9a7f769db3f31ae3f04f51f234ac17a27ada92a9e9a2ea30e443a2a32db912ac65839687abef97fe850c65411e15712903ea2ab35c10c14c0131f9b22f3b2edc1c716e1ea2d8b382a85b8e6bfdaf33edeff3d19ff809f0b9ca3baec6107861915dbf501f8c8089c1951e1e92a15ea8d016d139db5eafa32ba6cb65a0356ec3c050e8aa63cb7163e52d0a344e1c3d9286e3456a975c60714297032fb0818371be702206fd6dccc15dd44150e847b4735843f5ad9dbefa701380bd5a15801a5", &(0x7f0000000880)=""/68, &(0x7f00000015c0)="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", &(0x7f0000000900)="776f42b5ac946d360a8c97515b90c5a02cdf5f79b66d", 0x8, 0x1, 0x4}, 0x38) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4, 0x5}, {0x9, 0x2}, {0x7, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x3}}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc, 0x2}, {0x9, 0x3}, {}]}]}, {0x0, [0x2e, 0x61, 0x5f, 0x0, 0x30]}}, &(0x7f0000000480)=""/222, 0x7f, 0xde}, 0x20) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file1/file0\x00', 0x0, 0x28}, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003840)={&(0x7f0000003800)='./file0\x00'}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001200)={r7, &(0x7f00000025c0)="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", &(0x7f00000011c0)=""/6, 0x4}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000ffff0000000000297fd03600183b000001e7ffffffffffffff0000009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000005c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0x9, 0x2, 0x48}, 0x10, 0x2867f, r5, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff]}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r3, 0x1}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file1\x00', 0x0, 0x8}, 0x10) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000012c0)={r9, 0x58, &(0x7f0000001240)}, 0x10) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003700)={0x11, 0x3, &(0x7f0000001480)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3}, @alu={0x7, 0x0, 0x8, 0x2, 0xb, 0xffffffffffffffff, 0x10}], &(0x7f00000014c0)='syzkaller\x00', 0x54e, 0xff, &(0x7f00000035c0)=""/255, 0x40f00, 0x2, '\x00', r0, 0x0, r4, 0x8, &(0x7f0000001500)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001540)={0x3, 0x2, 0xce, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000036c0)=[r2, 0x1]}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000001300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000001340)='GPL\x00', 0x7, 0x5e, &(0x7f0000001380)=""/94, 0x41000, 0x18, '\x00', r0, 0x18, r4, 0x8, &(0x7f0000001400)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000001440)={0x1, 0x10, 0x4, 0x8}, 0x10, 0x14a17, r10}, 0x80) 23:12:46 executing program 1: syz_clone(0x100000, 0x0, 0x100000000000000, &(0x7f0000001000), 0x0, 0x0) 23:12:46 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f0000000000)="3aa9d85ec3e2b3abbf1cb11664c84fc1d9ed1c17d2bc34e0dea2525eb21dada7819a4e6d2d52817611ba23f48a5652a6e8924996097a8c053c714736e89a10b7d2d979875d75e93f25ceacd512846542748c2c321453ef18cffb43c402f5f1193460", &(0x7f0000000080)=""/39, &(0x7f0000000300)="ee8fb120e6fdb3f824fef899f30a8ac5c752d1d69689d720878603afd13475057f6d57ef10d709f335551bb56d6f3adcf5ce8ee26cf8e44df7accb3b63bb023b4f9cd24091d58a618588f3e5499a7a3a48cd7b2325d4877ab7cd1ee6224074f27bb0168e4bef4f177a6a05f1d028e8b0aa7bf75d9c354c01e561f1e3df04b0b55cb60bd4c90a8654703b207da03911", &(0x7f0000000180)="0b7a5622e9421edd1e153a086958ec6b1030e142646e58e9cad3b4cae244cc9655f424a9dee9f07dda7d8eb4ba18590ae597be2100609b48fb97e3568b01a0e33d4f9953b92d32d8aafc6e7a2d4dd71213fbc9a5560f48e5890b95973b83e0798f68d95c3366fe894ee99cb38e446e5a6a993f210b940a776fd5f28db37a1cfae37d161b06f5b57e79b5691657ecaa4966f7053753c49cdbea5a193c9719e989bcb173be98d6284169a0872fa1cd1b2cbba6c6465666dd14d9acf9f6fd9709956da629d9412fbcd746c4134466617f4d74ab05302f65f67f37f0b12840315f5e6025ccd34eed8227aca8f5002620aa5de6a5d60000cd7c7b76", 0x1, 0x1, 0x4}, 0x38) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0xe0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000b00)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000b40), &(0x7f0000000b80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000bc0)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001080)={0xffffffffffffffff, 0xe0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000e00)=[0x0], &(0x7f0000000e40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000e80)=[{}], 0x8, 0x10, &(0x7f0000000ec0), &(0x7f0000000f00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000f40)}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000010c0)={0xffffffffffffffff, 0x22, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x13, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}}, &(0x7f00000009c0)='syzkaller\x00', 0x7, 0x3e, &(0x7f0000000a00)=""/62, 0x41000, 0x0, '\x00', r0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d80)={0x4, 0x6, 0xfffffffa, 0x10000}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f0000001100)=[0x1, r2]}, 0x80) (async) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000940)={&(0x7f0000000780)="64559295dfe3d57a0c3432985b86f8299ad26cbbe9a7f769db3f31ae3f04f51f234ac17a27ada92a9e9a2ea30e443a2a32db912ac65839687abef97fe850c65411e15712903ea2ab35c10c14c0131f9b22f3b2edc1c716e1ea2d8b382a85b8e6bfdaf33edeff3d19ff809f0b9ca3baec6107861915dbf501f8c8089c1951e1e92a15ea8d016d139db5eafa32ba6cb65a0356ec3c050e8aa63cb7163e52d0a344e1c3d9286e3456a975c60714297032fb0818371be702206fd6dccc15dd44150e847b4735843f5ad9dbefa701380bd5a15801a5", &(0x7f0000000880)=""/68, &(0x7f00000015c0)="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", &(0x7f0000000900)="776f42b5ac946d360a8c97515b90c5a02cdf5f79b66d", 0x8, 0x1, 0x4}, 0x38) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4, 0x5}, {0x9, 0x2}, {0x7, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x3}}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc, 0x2}, {0x9, 0x3}, {}]}]}, {0x0, [0x2e, 0x61, 0x5f, 0x0, 0x30]}}, &(0x7f0000000480)=""/222, 0x7f, 0xde}, 0x20) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file1/file0\x00', 0x0, 0x28}, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003840)={&(0x7f0000003800)='./file0\x00'}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001200)={r7, &(0x7f00000025c0)="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", &(0x7f00000011c0)=""/6, 0x4}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000ffff0000000000297fd03600183b000001e7ffffffffffffff0000009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000005c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0x9, 0x2, 0x48}, 0x10, 0x2867f, r5, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff]}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r3, 0x1}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file1\x00', 0x0, 0x8}, 0x10) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000012c0)={r9, 0x58, &(0x7f0000001240)}, 0x10) (async) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003700)={0x11, 0x3, &(0x7f0000001480)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3}, @alu={0x7, 0x0, 0x8, 0x2, 0xb, 0xffffffffffffffff, 0x10}], &(0x7f00000014c0)='syzkaller\x00', 0x54e, 0xff, &(0x7f00000035c0)=""/255, 0x40f00, 0x2, '\x00', r0, 0x0, r4, 0x8, &(0x7f0000001500)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001540)={0x3, 0x2, 0xce, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000036c0)=[r2, 0x1]}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000001300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000001340)='GPL\x00', 0x7, 0x5e, &(0x7f0000001380)=""/94, 0x41000, 0x18, '\x00', r0, 0x18, r4, 0x8, &(0x7f0000001400)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000001440)={0x1, 0x10, 0x4, 0x8}, 0x10, 0x14a17, r10}, 0x80) 23:12:46 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0), 0x8) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) (async) 23:12:46 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r3, r4}, 0xc) (async, rerun: 64) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000fc0)={0xffffffffffffffff, 0x800}, 0xc) (rerun: 64) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r8 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r7, r8}, 0xc) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r10 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r9, r10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001040)=@bpf_ext={0x1c, 0xf, &(0x7f0000000d00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xbd6}, [@cb_func={0x18, 0x3}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff7}, @map_fd={0x18, 0x6}, @generic={0xf, 0xb, 0x5, 0x0, 0x8}, @alu={0x4, 0x1, 0xb, 0x5, 0x5, 0xfffffffffffffffc, 0x1}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xfff}]}, &(0x7f0000000c00)='GPL\x00', 0x800, 0xa3, &(0x7f0000000c40)=""/163, 0x40f00, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e80)={0xfffffffe, 0x80001}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xe, 0x9, 0x113}, 0x10, 0x23f93, 0xffffffffffffffff, 0x0, &(0x7f0000000b80)=[r1, r10, r1, r4, 0xffffffffffffffff, r6, r8, r10, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0x3, &(0x7f0000000000)=@raw=[@ldst={0x2, 0x3, 0x1, 0x6, 0xb, 0x1, 0x10}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x610}], &(0x7f0000000040)='syzkaller\x00', 0x400, 0x6c, &(0x7f0000000580)=""/108, 0x41000, 0x18, '\x00', r2, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x9, 0xfff, 0xffff}, 0x10, 0xffffffffffffffff, r0}, 0x80) (async) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r14 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r13, r14}, 0xc) (async) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@bloom_filter={0x1e, 0x65ea, 0xffff, 0x8, 0x580, 0x1, 0xce, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000b40)={&(0x7f00000008c0)="24cd6c967c340bf3b0d5af693856475de5621308cf188c", &(0x7f0000000900)=""/96, &(0x7f0000000980)="6d31012538a17552cda384444f40cefd68f435fb96b44abca5564e9d6bee3aced66a1b98b6c2d1925a52f4c90fd249baddb0de20ae1d8664aac15d30e6f629e9cb49f95f1966b44f63a09ca7136f7a8645f9913dd4d2cf78e50042531beb0cb3c03a7011ed62b1260ff698bfdb7aaa6b8be73f777d35275bd0590d2edff1c8adc7d784bb7959b6a6a2c91caab26365fb7f69a0bd05532a32d8f9626d50096b4015dc5aa1e579db5837e241c3a9813e9c8ccb2629907d96587a6d6de5c52ed7b6543d0ec2044fc2c963b0e7fbf7980c0236aa3fe6548de8bbf0", &(0x7f0000000a80)="a758bf01", 0xfffffffb, r15, 0x4}, 0x38) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x9, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2}, [@generic={0x5, 0x8, 0xe, 0x1, 0x31}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0x5, 0x1, 0x0, r14}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000340)='GPL\x00', 0xe, 0xba, &(0x7f0000000380)=""/186, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x8, 0x491d, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r1]}, 0x80) (rerun: 32) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r11, r12}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r12, 0x58, &(0x7f0000000200)}, 0x10) [ 281.512207][T31324] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 281.520107][T31324] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 281.527919][T31324] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 281.535735][T31324] 23:12:47 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 52) 23:12:47 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f0000000000)="3aa9d85ec3e2b3abbf1cb11664c84fc1d9ed1c17d2bc34e0dea2525eb21dada7819a4e6d2d52817611ba23f48a5652a6e8924996097a8c053c714736e89a10b7d2d979875d75e93f25ceacd512846542748c2c321453ef18cffb43c402f5f1193460", &(0x7f0000000080)=""/39, &(0x7f0000000300)="ee8fb120e6fdb3f824fef899f30a8ac5c752d1d69689d720878603afd13475057f6d57ef10d709f335551bb56d6f3adcf5ce8ee26cf8e44df7accb3b63bb023b4f9cd24091d58a618588f3e5499a7a3a48cd7b2325d4877ab7cd1ee6224074f27bb0168e4bef4f177a6a05f1d028e8b0aa7bf75d9c354c01e561f1e3df04b0b55cb60bd4c90a8654703b207da03911", &(0x7f0000000180)="0b7a5622e9421edd1e153a086958ec6b1030e142646e58e9cad3b4cae244cc9655f424a9dee9f07dda7d8eb4ba18590ae597be2100609b48fb97e3568b01a0e33d4f9953b92d32d8aafc6e7a2d4dd71213fbc9a5560f48e5890b95973b83e0798f68d95c3366fe894ee99cb38e446e5a6a993f210b940a776fd5f28db37a1cfae37d161b06f5b57e79b5691657ecaa4966f7053753c49cdbea5a193c9719e989bcb173be98d6284169a0872fa1cd1b2cbba6c6465666dd14d9acf9f6fd9709956da629d9412fbcd746c4134466617f4d74ab05302f65f67f37f0b12840315f5e6025ccd34eed8227aca8f5002620aa5de6a5d60000cd7c7b76", 0x1, 0x1, 0x4}, 0x38) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0xe0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000b00)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000b40), &(0x7f0000000b80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000bc0)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001080)={0xffffffffffffffff, 0xe0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000e00)=[0x0], &(0x7f0000000e40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000e80)=[{}], 0x8, 0x10, &(0x7f0000000ec0), &(0x7f0000000f00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000f40)}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000010c0)={0xffffffffffffffff, 0x22, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x13, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}}, &(0x7f00000009c0)='syzkaller\x00', 0x7, 0x3e, &(0x7f0000000a00)=""/62, 0x41000, 0x0, '\x00', r0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d80)={0x4, 0x6, 0xfffffffa, 0x10000}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f0000001100)=[0x1, r2]}, 0x80) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000940)={&(0x7f0000000780)="64559295dfe3d57a0c3432985b86f8299ad26cbbe9a7f769db3f31ae3f04f51f234ac17a27ada92a9e9a2ea30e443a2a32db912ac65839687abef97fe850c65411e15712903ea2ab35c10c14c0131f9b22f3b2edc1c716e1ea2d8b382a85b8e6bfdaf33edeff3d19ff809f0b9ca3baec6107861915dbf501f8c8089c1951e1e92a15ea8d016d139db5eafa32ba6cb65a0356ec3c050e8aa63cb7163e52d0a344e1c3d9286e3456a975c60714297032fb0818371be702206fd6dccc15dd44150e847b4735843f5ad9dbefa701380bd5a15801a5", &(0x7f0000000880)=""/68, &(0x7f00000015c0)="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", &(0x7f0000000900)="776f42b5ac946d360a8c97515b90c5a02cdf5f79b66d", 0x8, 0x1, 0x4}, 0x38) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4, 0x5}, {0x9, 0x2}, {0x7, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x3}}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc, 0x2}, {0x9, 0x3}, {}]}]}, {0x0, [0x2e, 0x61, 0x5f, 0x0, 0x30]}}, &(0x7f0000000480)=""/222, 0x7f, 0xde}, 0x20) (async) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file1/file0\x00', 0x0, 0x28}, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async, rerun: 64) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (rerun: 64) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003840)={&(0x7f0000003800)='./file0\x00'}, 0x10) (async, rerun: 64) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) (async, rerun: 64) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001200)={r7, &(0x7f00000025c0)="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", &(0x7f00000011c0)=""/6, 0x4}, 0x20) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000ffff0000000000297fd03600183b000001e7ffffffffffffff0000009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000005c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0x9, 0x2, 0x48}, 0x10, 0x2867f, r5, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff]}, 0x80) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r3, 0x1}, 0xc) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file1\x00', 0x0, 0x8}, 0x10) (async) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000012c0)={r9, 0x58, &(0x7f0000001240)}, 0x10) (async, rerun: 64) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003700)={0x11, 0x3, &(0x7f0000001480)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3}, @alu={0x7, 0x0, 0x8, 0x2, 0xb, 0xffffffffffffffff, 0x10}], &(0x7f00000014c0)='syzkaller\x00', 0x54e, 0xff, &(0x7f00000035c0)=""/255, 0x40f00, 0x2, '\x00', r0, 0x0, r4, 0x8, &(0x7f0000001500)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001540)={0x3, 0x2, 0xce, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000036c0)=[r2, 0x1]}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000001300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000001340)='GPL\x00', 0x7, 0x5e, &(0x7f0000001380)=""/94, 0x41000, 0x18, '\x00', r0, 0x18, r4, 0x8, &(0x7f0000001400)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000001440)={0x1, 0x10, 0x4, 0x8}, 0x10, 0x14a17, r10}, 0x80) 23:12:47 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffddc) 23:12:47 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x14, 0x2, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x0, 0xb, 0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, &(0x7f0000000080), 0x41000, 0x6, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0x0, 0xb, 0x81}, 0x10, 0x0, r0}, 0x80) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x14}, 0x10) 23:12:47 executing program 0: syz_clone(0x100000, 0x0, 0xf081111b000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:47 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffddc) 23:12:47 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x14, 0x2, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x0, 0xb, 0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, &(0x7f0000000080), 0x41000, 0x6, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0x0, 0xb, 0x81}, 0x10, 0x0, r0}, 0x80) (async) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x14}, 0x10) 23:12:47 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0x1, 0x0, 0x0}, 0x10) [ 281.680915][T31359] FAULT_INJECTION: forcing a failure. [ 281.680915][T31359] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 281.740628][T31359] CPU: 0 PID: 31359 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 281.750801][T31359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 281.760699][T31359] Call Trace: [ 281.763817][T31359] [ 281.766593][T31359] dump_stack_lvl+0x151/0x1b7 [ 281.771108][T31359] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 281.776578][T31359] ? post_alloc_hook+0x1ab/0x1b0 [ 281.781352][T31359] dump_stack+0x15/0x17 [ 281.785341][T31359] should_fail+0x3c0/0x510 [ 281.789596][T31359] should_fail_alloc_page+0x58/0x70 [ 281.794631][T31359] __alloc_pages+0x1de/0x7c0 [ 281.799060][T31359] ? __count_vm_events+0x30/0x30 [ 281.803828][T31359] ? __this_cpu_preempt_check+0x13/0x20 [ 281.809317][T31359] ? __mod_node_page_state+0xac/0xf0 [ 281.814429][T31359] pte_alloc_one+0x73/0x1b0 [ 281.818775][T31359] ? pfn_modify_allowed+0x2e0/0x2e0 [ 281.823800][T31359] ? __kasan_check_read+0x11/0x20 [ 281.828660][T31359] ? copy_present_pte+0x76f/0xe60 [ 281.833519][T31359] __pte_alloc+0x86/0x350 [ 281.837687][T31359] ? copy_pte_range+0x1780/0x1780 [ 281.842556][T31359] ? free_pgtables+0x210/0x210 [ 281.847144][T31359] ? _raw_spin_lock+0xa3/0x1b0 [ 281.851747][T31359] ? _raw_spin_trylock_bh+0x1d0/0x1d0 [ 281.856961][T31359] ? unwind_get_return_address+0x4c/0x90 [ 281.862428][T31359] copy_pte_range+0x11be/0x1780 [ 281.867114][T31359] ? __kasan_check_write+0x14/0x20 [ 281.872055][T31359] ? stack_trace_snprint+0x100/0x100 [ 281.877181][T31359] ? __kunmap_atomic+0x80/0x80 [ 281.881776][T31359] ? kmem_cache_alloc+0x189/0x2f0 [ 281.886638][T31359] ? vm_area_dup+0x26/0x220 [ 281.890977][T31359] ? dup_mmap+0x6c8/0xf10 [ 281.895142][T31359] ? dup_mm+0x8e/0x2e0 [ 281.899046][T31359] ? copy_mm+0x108/0x1b0 [ 281.903127][T31359] ? copy_process+0x1295/0x3250 [ 281.907820][T31359] ? kernel_clone+0x21d/0x9c0 [ 281.912325][T31359] ? __x64_sys_clone+0x289/0x310 [ 281.917103][T31359] ? do_syscall_64+0x44/0xd0 [ 281.921529][T31359] copy_page_range+0xc1e/0x1090 [ 281.926218][T31359] ? pfn_valid+0x1e0/0x1e0 [ 281.930470][T31359] dup_mmap+0x9af/0xf10 [ 281.934461][T31359] ? __delayed_free_task+0x20/0x20 [ 281.939405][T31359] ? mm_init+0x807/0x960 [ 281.943488][T31359] dup_mm+0x8e/0x2e0 [ 281.947217][T31359] copy_mm+0x108/0x1b0 [ 281.951132][T31359] copy_process+0x1295/0x3250 [ 281.955637][T31359] ? proc_fail_nth_write+0x213/0x290 [ 281.960844][T31359] ? proc_fail_nth_read+0x220/0x220 [ 281.965878][T31359] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 281.970825][T31359] ? vfs_write+0xa37/0x1160 [ 281.975169][T31359] ? numa_migrate_prep+0xe0/0xe0 [ 281.979938][T31359] kernel_clone+0x21d/0x9c0 [ 281.984279][T31359] ? file_end_write+0x1b0/0x1b0 [ 281.988963][T31359] ? __kasan_check_write+0x14/0x20 [ 281.993909][T31359] ? create_io_thread+0x1e0/0x1e0 [ 281.998771][T31359] ? __mutex_lock_slowpath+0x10/0x10 [ 282.003894][T31359] __x64_sys_clone+0x289/0x310 [ 282.008498][T31359] ? __do_sys_vfork+0x130/0x130 [ 282.013181][T31359] ? debug_smp_processor_id+0x17/0x20 [ 282.018507][T31359] do_syscall_64+0x44/0xd0 [ 282.022726][T31359] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 282.028454][T31359] RIP: 0033:0x7f366ead30c9 23:12:47 executing program 1: syz_clone(0x100000, 0x0, 0x200000000000000, &(0x7f0000001000), 0x0, 0x0) 23:12:47 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0x1, 0x0, 0x0}, 0x10) 23:12:47 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x14, 0x2, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x0, 0xb, 0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, &(0x7f0000000080), 0x41000, 0x6, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0x0, 0xb, 0x81}, 0x10, 0x0, r0}, 0x80) (async) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r2, r3}, 0xc) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x14}, 0x10) 23:12:47 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffddc) [ 282.032708][T31359] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 282.052155][T31359] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 282.060398][T31359] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 282.068205][T31359] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 282.076031][T31359] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 282.083916][T31359] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 282.091728][T31359] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 282.099544][T31359] 23:12:47 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 53) 23:12:47 executing program 0: syz_clone(0x100000, 0x0, 0xf0ff1f00000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:47 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffffffffffef0) 23:12:47 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0x1, 0x0, 0x0}, 0x10) 23:12:47 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x8c) 23:12:47 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffffffffffef0) 23:12:47 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x9, 0x38}, 0xc) 23:12:47 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x8c) [ 282.214445][T31401] FAULT_INJECTION: forcing a failure. [ 282.214445][T31401] name failslab, interval 1, probability 0, space 0, times 0 [ 282.245439][T31401] CPU: 0 PID: 31401 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 282.255527][T31401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 282.265422][T31401] Call Trace: [ 282.268544][T31401] [ 282.271321][T31401] dump_stack_lvl+0x151/0x1b7 [ 282.275835][T31401] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 282.281305][T31401] dump_stack+0x15/0x17 [ 282.285293][T31401] should_fail+0x3c0/0x510 [ 282.289548][T31401] __should_failslab+0x9f/0xe0 [ 282.294149][T31401] should_failslab+0x9/0x20 [ 282.298487][T31401] kmem_cache_alloc+0x4f/0x2f0 [ 282.303098][T31401] ? vm_area_dup+0x26/0x220 [ 282.307425][T31401] ? __kasan_check_read+0x11/0x20 [ 282.312301][T31401] vm_area_dup+0x26/0x220 [ 282.316454][T31401] dup_mmap+0x6c8/0xf10 [ 282.320448][T31401] ? __delayed_free_task+0x20/0x20 [ 282.325393][T31401] ? mm_init+0x807/0x960 [ 282.329474][T31401] dup_mm+0x8e/0x2e0 [ 282.333201][T31401] copy_mm+0x108/0x1b0 [ 282.337107][T31401] copy_process+0x1295/0x3250 [ 282.341622][T31401] ? proc_fail_nth_write+0x213/0x290 [ 282.346742][T31401] ? proc_fail_nth_read+0x220/0x220 [ 282.352213][T31401] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 282.357156][T31401] ? vfs_write+0xa37/0x1160 [ 282.361494][T31401] ? numa_migrate_prep+0xe0/0xe0 [ 282.366269][T31401] kernel_clone+0x21d/0x9c0 [ 282.370607][T31401] ? file_end_write+0x1b0/0x1b0 [ 282.375294][T31401] ? __kasan_check_write+0x14/0x20 [ 282.380247][T31401] ? create_io_thread+0x1e0/0x1e0 [ 282.385106][T31401] ? __mutex_lock_slowpath+0x10/0x10 [ 282.390225][T31401] __x64_sys_clone+0x289/0x310 [ 282.394828][T31401] ? __do_sys_vfork+0x130/0x130 [ 282.399511][T31401] ? debug_smp_processor_id+0x17/0x20 [ 282.404720][T31401] do_syscall_64+0x44/0xd0 [ 282.408975][T31401] entry_SYSCALL_64_after_hwframe+0x61/0xcb 23:12:47 executing program 1: syz_clone(0x100000, 0x0, 0x700000000000000, &(0x7f0000001000), 0x0, 0x0) 23:12:47 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x8c) 23:12:47 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x9}, 0x8) [ 282.414699][T31401] RIP: 0033:0x7f366ead30c9 [ 282.418958][T31401] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 282.438394][T31401] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 282.446636][T31401] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 282.454452][T31401] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 23:12:47 executing program 0: syz_clone(0x100000, 0x0, 0x100000000000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') [ 282.462261][T31401] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 282.470075][T31401] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 282.477886][T31401] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 282.485703][T31401] 23:12:47 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 54) 23:12:47 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffffffffffef0) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffffffffffef0) (async) 23:12:47 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x9}, 0x8) 23:12:47 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x9, 0x38}, 0xc) 23:12:47 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r2, 0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="185a000002000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00'/16], &(0x7f0000000040)='GPL\x00', 0x5, 0x7c, &(0x7f0000000080)=""/124, 0x41000, 0x6, '\x00', r0, 0xb, r3, 0x8, &(0x7f0000000200)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x10, 0x0, 0x100}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000000280)=[r7, r9]}, 0x80) 23:12:47 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x9}, 0x8) 23:12:47 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x9, 0x38}, 0xc) 23:12:47 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r2, 0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="185a000002000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00'/16], &(0x7f0000000040)='GPL\x00', 0x5, 0x7c, &(0x7f0000000080)=""/124, 0x41000, 0x6, '\x00', r0, 0xb, r3, 0x8, &(0x7f0000000200)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x10, 0x0, 0x100}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000000280)=[r7, r9]}, 0x80) [ 282.541229][T31429] FAULT_INJECTION: forcing a failure. [ 282.541229][T31429] name failslab, interval 1, probability 0, space 0, times 0 [ 282.600646][T31429] CPU: 0 PID: 31429 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 282.610727][T31429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 282.620621][T31429] Call Trace: [ 282.623751][T31429] [ 282.626529][T31429] dump_stack_lvl+0x151/0x1b7 [ 282.631122][T31429] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 282.636587][T31429] ? do_syscall_64+0x44/0xd0 [ 282.641018][T31429] dump_stack+0x15/0x17 [ 282.645007][T31429] should_fail+0x3c0/0x510 [ 282.649260][T31429] __should_failslab+0x9f/0xe0 [ 282.653861][T31429] should_failslab+0x9/0x20 [ 282.658198][T31429] kmem_cache_alloc+0x4f/0x2f0 [ 282.662801][T31429] ? anon_vma_clone+0xa1/0x4f0 [ 282.667425][T31429] anon_vma_clone+0xa1/0x4f0 [ 282.671939][T31429] anon_vma_fork+0x91/0x4f0 [ 282.676279][T31429] ? anon_vma_name+0x43/0x70 [ 282.680704][T31429] dup_mmap+0x760/0xf10 [ 282.684699][T31429] ? __delayed_free_task+0x20/0x20 [ 282.689669][T31429] ? mm_init+0x807/0x960 [ 282.693725][T31429] dup_mm+0x8e/0x2e0 [ 282.697456][T31429] copy_mm+0x108/0x1b0 [ 282.701364][T31429] copy_process+0x1295/0x3250 [ 282.705877][T31429] ? proc_fail_nth_write+0x213/0x290 [ 282.710994][T31429] ? proc_fail_nth_read+0x220/0x220 [ 282.716029][T31429] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 282.720977][T31429] ? vfs_write+0xa37/0x1160 [ 282.725315][T31429] ? numa_migrate_prep+0xe0/0xe0 [ 282.730093][T31429] kernel_clone+0x21d/0x9c0 [ 282.734427][T31429] ? file_end_write+0x1b0/0x1b0 [ 282.739112][T31429] ? __kasan_check_write+0x14/0x20 [ 282.744064][T31429] ? create_io_thread+0x1e0/0x1e0 [ 282.748926][T31429] ? __mutex_lock_slowpath+0x10/0x10 [ 282.754044][T31429] __x64_sys_clone+0x289/0x310 [ 282.758645][T31429] ? __do_sys_vfork+0x130/0x130 [ 282.763334][T31429] ? debug_smp_processor_id+0x17/0x20 [ 282.768539][T31429] do_syscall_64+0x44/0xd0 [ 282.772791][T31429] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 282.778518][T31429] RIP: 0033:0x7f366ead30c9 [ 282.782771][T31429] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 282.802215][T31429] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 282.810458][T31429] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 282.818268][T31429] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 282.826082][T31429] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 282.833979][T31429] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 282.842050][T31429] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 282.849866][T31429] 23:12:48 executing program 1: syz_clone(0x100000, 0x0, 0x800000000000000, &(0x7f0000001000), 0x0, 0x0) 23:12:48 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x7fffffffffffffff, 0x12) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x5b) 23:12:48 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000013c0)={r2, r3}, 0xc) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001300)={r2, r4}, 0xc) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001340)={0x0, r0}, 0x10) r6 = perf_event_open(&(0x7f0000001500)={0x2, 0x80, 0x2, 0x6, 0x4, 0x80, 0x0, 0x6ab5, 0x4000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000014c0), 0xb}, 0x10, 0x7f, 0x80000000, 0x7, 0x8, 0x2, 0xfff, 0x0, 0x400, 0x0, 0x8000000000000000}, 0x0, 0xe, r5, 0x8) r7 = perf_event_open(&(0x7f0000001400)={0x2, 0x80, 0x20, 0x1f, 0x7, 0x8, 0x0, 0x7f, 0x88000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000001580), 0x2}, 0x4000, 0xd55, 0x8800, 0x6, 0x1, 0x40, 0xeab, 0x0, 0x10001, 0x0, 0x70a}, 0x0, 0xc, r6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001480)={0x0, r7}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x1) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001240)={&(0x7f0000000000)="81d3c6f87afc4d9e8745db8771cd204af7a1067a8aabf0380789f419101d661f4274ce9ed3f2509f3167535c6fb8b34f8720074840374815c6e3db607351478f24a9c3fd8214f49ef757011d4aa91495cdd493af9bf8e4e9a326d4c841b2a316135f5076471dfb7d74041d21b3af8807ed5449040fe544c2156e81aa36b6", &(0x7f0000000080)=""/165, &(0x7f0000000140)="46462498b90bcaaff9030a87738e6c5fc1a9a46a6c1401714e89a68a4d99e5646f4496fba2bda2b1df989a48abd3ab8b52745dcd818fc8328d1301f6f41a9598ba7be7278d26188488376c648f420b0c8310824e85d88e877d35bcdea62ca29f6d6176886ac481af4e30d9df4b2e3211978add9dc32d07cedd1ce70e2ea04551033c4606ee3fc32ef70e10a24afbe7668354907bdbfeff38cdd5e30c08a309e11e614ef11a10c3c39e95229ad8862ee2cb94086911946493ba98f9b6bcdef268553bc185f69811777e13c976399f693e27d414d4c31ac941872f5180d07a3036a1f482af1e59abaf5b285e530d16", &(0x7f0000000240)="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", 0x5, r1, 0x4}, 0x38) 23:12:48 executing program 0: syz_clone(0x100000, 0x0, 0x200000000000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:48 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 55) 23:12:48 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r2, 0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="185a000002000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00'/16], &(0x7f0000000040)='GPL\x00', 0x5, 0x7c, &(0x7f0000000080)=""/124, 0x41000, 0x6, '\x00', r0, 0xb, r3, 0x8, &(0x7f0000000200)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x10, 0x0, 0x100}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000000280)=[r7, r9]}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)}, 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0), 0x8) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0), 0x8) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r2, 0x4) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r4, r5}, 0xc) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r6, r7}, 0xc) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="185a000002000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00'/16], &(0x7f0000000040)='GPL\x00', 0x5, 0x7c, &(0x7f0000000080)=""/124, 0x41000, 0x6, '\x00', r0, 0xb, r3, 0x8, &(0x7f0000000200)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x10, 0x0, 0x100}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000000280)=[r7, r9]}, 0x80) (async) 23:12:48 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000013c0)={r2, r3}, 0xc) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001300)={r2, r4}, 0xc) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001340)={0x0, r0}, 0x10) r6 = perf_event_open(&(0x7f0000001500)={0x2, 0x80, 0x2, 0x6, 0x4, 0x80, 0x0, 0x6ab5, 0x4000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000014c0), 0xb}, 0x10, 0x7f, 0x80000000, 0x7, 0x8, 0x2, 0xfff, 0x0, 0x400, 0x0, 0x8000000000000000}, 0x0, 0xe, r5, 0x8) r7 = perf_event_open(&(0x7f0000001400)={0x2, 0x80, 0x20, 0x1f, 0x7, 0x8, 0x0, 0x7f, 0x88000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000001580), 0x2}, 0x4000, 0xd55, 0x8800, 0x6, 0x1, 0x40, 0xeab, 0x0, 0x10001, 0x0, 0x70a}, 0x0, 0xc, r6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001480)={0x0, r7}, 0x10) (async) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x1) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001240)={&(0x7f0000000000)="81d3c6f87afc4d9e8745db8771cd204af7a1067a8aabf0380789f419101d661f4274ce9ed3f2509f3167535c6fb8b34f8720074840374815c6e3db607351478f24a9c3fd8214f49ef757011d4aa91495cdd493af9bf8e4e9a326d4c841b2a316135f5076471dfb7d74041d21b3af8807ed5449040fe544c2156e81aa36b6", &(0x7f0000000080)=""/165, &(0x7f0000000140)="46462498b90bcaaff9030a87738e6c5fc1a9a46a6c1401714e89a68a4d99e5646f4496fba2bda2b1df989a48abd3ab8b52745dcd818fc8328d1301f6f41a9598ba7be7278d26188488376c648f420b0c8310824e85d88e877d35bcdea62ca29f6d6176886ac481af4e30d9df4b2e3211978add9dc32d07cedd1ce70e2ea04551033c4606ee3fc32ef70e10a24afbe7668354907bdbfeff38cdd5e30c08a309e11e614ef11a10c3c39e95229ad8862ee2cb94086911946493ba98f9b6bcdef268553bc185f69811777e13c976399f693e27d414d4c31ac941872f5180d07a3036a1f482af1e59abaf5b285e530d16", &(0x7f0000000240)="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", 0x5, r1, 0x4}, 0x38) 23:12:48 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x7fffffffffffffff, 0x12) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x5b) 23:12:48 executing program 1: syz_clone(0x100000, 0x0, 0x900000000000000, &(0x7f0000001000), 0x0, 0x0) 23:12:48 executing program 0: syz_clone(0x100000, 0x0, 0x700000000000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:48 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000013c0)={r2, r3}, 0xc) (async, rerun: 64) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00', 0x0, 0x8}, 0x10) (rerun: 64) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001300)={r2, r4}, 0xc) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001340)={0x0, r0}, 0x10) r6 = perf_event_open(&(0x7f0000001500)={0x2, 0x80, 0x2, 0x6, 0x4, 0x80, 0x0, 0x6ab5, 0x4000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000014c0), 0xb}, 0x10, 0x7f, 0x80000000, 0x7, 0x8, 0x2, 0xfff, 0x0, 0x400, 0x0, 0x8000000000000000}, 0x0, 0xe, r5, 0x8) r7 = perf_event_open(&(0x7f0000001400)={0x2, 0x80, 0x20, 0x1f, 0x7, 0x8, 0x0, 0x7f, 0x88000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000001580), 0x2}, 0x4000, 0xd55, 0x8800, 0x6, 0x1, 0x40, 0xeab, 0x0, 0x10001, 0x0, 0x70a}, 0x0, 0xc, r6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001480)={0x0, r7}, 0x10) (async, rerun: 32) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x2) (async, rerun: 32) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x1) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001240)={&(0x7f0000000000)="81d3c6f87afc4d9e8745db8771cd204af7a1067a8aabf0380789f419101d661f4274ce9ed3f2509f3167535c6fb8b34f8720074840374815c6e3db607351478f24a9c3fd8214f49ef757011d4aa91495cdd493af9bf8e4e9a326d4c841b2a316135f5076471dfb7d74041d21b3af8807ed5449040fe544c2156e81aa36b6", &(0x7f0000000080)=""/165, &(0x7f0000000140)="46462498b90bcaaff9030a87738e6c5fc1a9a46a6c1401714e89a68a4d99e5646f4496fba2bda2b1df989a48abd3ab8b52745dcd818fc8328d1301f6f41a9598ba7be7278d26188488376c648f420b0c8310824e85d88e877d35bcdea62ca29f6d6176886ac481af4e30d9df4b2e3211978add9dc32d07cedd1ce70e2ea04551033c4606ee3fc32ef70e10a24afbe7668354907bdbfeff38cdd5e30c08a309e11e614ef11a10c3c39e95229ad8862ee2cb94086911946493ba98f9b6bcdef268553bc185f69811777e13c976399f693e27d414d4c31ac941872f5180d07a3036a1f482af1e59abaf5b285e530d16", &(0x7f0000000240)="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", 0x5, r1, 0x4}, 0x38) 23:12:48 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x7fffffffffffffff, 0x12) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x5b) 23:12:48 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x738f6b0042d7d74e) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x3, [@enum={0x4, 0x7, 0x0, 0x6, 0x4, [{0xe, 0x200}, {0x10}, {0x4, 0x8000}, {0x5, 0x6}, {0x1}, {0x0, 0x8001}, {0x1, 0x7fffffff}]}, @volatile={0x3}, @enum={0xa, 0x4, 0x0, 0x6, 0x4, [{0xd, 0x80000000}, {0x0, 0x5}, {0xe, 0x200}, {0x1, 0xfffff000}]}]}, {0x0, [0x5f]}}, &(0x7f00000000c0)=""/136, 0x97, 0x88}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x20, &(0x7f0000000340)={&(0x7f00000001c0)=""/108, 0x6c, 0x0, &(0x7f0000000240)=""/198, 0xc6}}, 0x10) 23:12:48 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x738f6b0042d7d74e) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x3, [@enum={0x4, 0x7, 0x0, 0x6, 0x4, [{0xe, 0x200}, {0x10}, {0x4, 0x8000}, {0x5, 0x6}, {0x1}, {0x0, 0x8001}, {0x1, 0x7fffffff}]}, @volatile={0x3}, @enum={0xa, 0x4, 0x0, 0x6, 0x4, [{0xd, 0x80000000}, {0x0, 0x5}, {0xe, 0x200}, {0x1, 0xfffff000}]}]}, {0x0, [0x5f]}}, &(0x7f00000000c0)=""/136, 0x97, 0x88}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x20, &(0x7f0000000340)={&(0x7f00000001c0)=""/108, 0x6c, 0x0, &(0x7f0000000240)=""/198, 0xc6}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x738f6b0042d7d74e) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x3, [@enum={0x4, 0x7, 0x0, 0x6, 0x4, [{0xe, 0x200}, {0x10}, {0x4, 0x8000}, {0x5, 0x6}, {0x1}, {0x0, 0x8001}, {0x1, 0x7fffffff}]}, @volatile={0x3}, @enum={0xa, 0x4, 0x0, 0x6, 0x4, [{0xd, 0x80000000}, {0x0, 0x5}, {0xe, 0x200}, {0x1, 0xfffff000}]}]}, {0x0, [0x5f]}}, &(0x7f00000000c0)=""/136, 0x97, 0x88}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x20, &(0x7f0000000340)={&(0x7f00000001c0)=""/108, 0x6c, 0x0, &(0x7f0000000240)=""/198, 0xc6}}, 0x10) (async) 23:12:48 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x107400, 0x0) 23:12:48 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0xb0082, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x933}, [@ldst={0x1, 0xcd303789ada0d89b, 0x6, 0xa, 0x2, 0x2, 0xfffffffffffffff0}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x29, &(0x7f0000000080)=""/41, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0xd, 0x90}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0x1, r1, 0xffffffffffffffff, 0x1]}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x149001, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) [ 283.487214][T31487] FAULT_INJECTION: forcing a failure. [ 283.487214][T31487] name failslab, interval 1, probability 0, space 0, times 0 [ 283.538784][T31487] CPU: 0 PID: 31487 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 283.548868][T31487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 283.558765][T31487] Call Trace: [ 283.561887][T31487] [ 283.564663][T31487] dump_stack_lvl+0x151/0x1b7 [ 283.569177][T31487] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 283.574646][T31487] dump_stack+0x15/0x17 [ 283.578641][T31487] should_fail+0x3c0/0x510 [ 283.582889][T31487] __should_failslab+0x9f/0xe0 [ 283.587486][T31487] should_failslab+0x9/0x20 [ 283.591838][T31487] kmem_cache_alloc+0x4f/0x2f0 [ 283.596431][T31487] ? anon_vma_clone+0xa1/0x4f0 [ 283.601031][T31487] anon_vma_clone+0xa1/0x4f0 [ 283.605458][T31487] anon_vma_fork+0x91/0x4f0 [ 283.609794][T31487] ? anon_vma_name+0x43/0x70 [ 283.614223][T31487] dup_mmap+0x760/0xf10 [ 283.618216][T31487] ? __delayed_free_task+0x20/0x20 [ 283.623166][T31487] ? mm_init+0x807/0x960 [ 283.627245][T31487] dup_mm+0x8e/0x2e0 [ 283.630975][T31487] copy_mm+0x108/0x1b0 [ 283.634878][T31487] copy_process+0x1295/0x3250 [ 283.639393][T31487] ? proc_fail_nth_write+0x213/0x290 [ 283.644722][T31487] ? proc_fail_nth_read+0x220/0x220 [ 283.649753][T31487] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 283.654704][T31487] ? vfs_write+0xa37/0x1160 [ 283.659042][T31487] ? numa_migrate_prep+0xe0/0xe0 [ 283.663822][T31487] kernel_clone+0x21d/0x9c0 [ 283.668160][T31487] ? file_end_write+0x1b0/0x1b0 [ 283.672841][T31487] ? __kasan_check_write+0x14/0x20 [ 283.677788][T31487] ? create_io_thread+0x1e0/0x1e0 [ 283.682648][T31487] ? __mutex_lock_slowpath+0x10/0x10 [ 283.687770][T31487] __x64_sys_clone+0x289/0x310 [ 283.692372][T31487] ? __do_sys_vfork+0x130/0x130 [ 283.697058][T31487] ? debug_smp_processor_id+0x17/0x20 [ 283.702263][T31487] do_syscall_64+0x44/0xd0 [ 283.706519][T31487] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 283.712244][T31487] RIP: 0033:0x7f366ead30c9 [ 283.716502][T31487] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 23:12:49 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 56) 23:12:49 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0xb0082, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x933}, [@ldst={0x1, 0xcd303789ada0d89b, 0x6, 0xa, 0x2, 0x2, 0xfffffffffffffff0}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x29, &(0x7f0000000080)=""/41, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0xd, 0x90}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0x1, r1, 0xffffffffffffffff, 0x1]}, 0x80) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x149001, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 23:12:49 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x738f6b0042d7d74e) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x3, [@enum={0x4, 0x7, 0x0, 0x6, 0x4, [{0xe, 0x200}, {0x10}, {0x4, 0x8000}, {0x5, 0x6}, {0x1}, {0x0, 0x8001}, {0x1, 0x7fffffff}]}, @volatile={0x3}, @enum={0xa, 0x4, 0x0, 0x6, 0x4, [{0xd, 0x80000000}, {0x0, 0x5}, {0xe, 0x200}, {0x1, 0xfffff000}]}]}, {0x0, [0x5f]}}, &(0x7f00000000c0)=""/136, 0x97, 0x88}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x20, &(0x7f0000000340)={&(0x7f00000001c0)=""/108, 0x6c, 0x0, &(0x7f0000000240)=""/198, 0xc6}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x738f6b0042d7d74e) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x3, [@enum={0x4, 0x7, 0x0, 0x6, 0x4, [{0xe, 0x200}, {0x10}, {0x4, 0x8000}, {0x5, 0x6}, {0x1}, {0x0, 0x8001}, {0x1, 0x7fffffff}]}, @volatile={0x3}, @enum={0xa, 0x4, 0x0, 0x6, 0x4, [{0xd, 0x80000000}, {0x0, 0x5}, {0xe, 0x200}, {0x1, 0xfffff000}]}]}, {0x0, [0x5f]}}, &(0x7f00000000c0)=""/136, 0x97, 0x88}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x20, &(0x7f0000000340)={&(0x7f00000001c0)=""/108, 0x6c, 0x0, &(0x7f0000000240)=""/198, 0xc6}}, 0x10) (async) 23:12:49 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async, rerun: 64) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x107400, 0x0) (rerun: 64) [ 283.735942][T31487] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 283.744184][T31487] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 283.751994][T31487] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 283.759844][T31487] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 283.767616][T31487] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 283.775438][T31487] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 283.783243][T31487] [ 283.838025][T31520] FAULT_INJECTION: forcing a failure. [ 283.838025][T31520] name failslab, interval 1, probability 0, space 0, times 0 [ 283.860595][T31520] CPU: 0 PID: 31520 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 283.870678][T31520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 283.880572][T31520] Call Trace: [ 283.883695][T31520] [ 283.886470][T31520] dump_stack_lvl+0x151/0x1b7 [ 283.890983][T31520] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 283.896452][T31520] dump_stack+0x15/0x17 [ 283.900441][T31520] should_fail+0x3c0/0x510 [ 283.904695][T31520] __should_failslab+0x9f/0xe0 [ 283.909294][T31520] should_failslab+0x9/0x20 [ 283.913634][T31520] kmem_cache_alloc+0x4f/0x2f0 [ 283.918235][T31520] ? anon_vma_clone+0xa1/0x4f0 [ 283.922834][T31520] anon_vma_clone+0xa1/0x4f0 [ 283.927369][T31520] anon_vma_fork+0x91/0x4f0 [ 283.931701][T31520] ? anon_vma_name+0x43/0x70 [ 283.936134][T31520] dup_mmap+0x760/0xf10 [ 283.940119][T31520] ? __delayed_free_task+0x20/0x20 [ 283.945069][T31520] ? mm_init+0x807/0x960 [ 283.949172][T31520] dup_mm+0x8e/0x2e0 [ 283.952880][T31520] copy_mm+0x108/0x1b0 [ 283.956785][T31520] copy_process+0x1295/0x3250 [ 283.961299][T31520] ? proc_fail_nth_write+0x213/0x290 [ 283.966418][T31520] ? proc_fail_nth_read+0x220/0x220 [ 283.971456][T31520] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 283.976399][T31520] ? vfs_write+0xa37/0x1160 [ 283.980738][T31520] ? numa_migrate_prep+0xe0/0xe0 [ 283.985566][T31520] kernel_clone+0x21d/0x9c0 [ 283.989851][T31520] ? file_end_write+0x1b0/0x1b0 [ 283.994538][T31520] ? __kasan_check_write+0x14/0x20 [ 283.999487][T31520] ? create_io_thread+0x1e0/0x1e0 [ 284.004345][T31520] ? __mutex_lock_slowpath+0x10/0x10 [ 284.009469][T31520] __x64_sys_clone+0x289/0x310 [ 284.014066][T31520] ? __do_sys_vfork+0x130/0x130 [ 284.018757][T31520] ? debug_smp_processor_id+0x17/0x20 [ 284.023958][T31520] do_syscall_64+0x44/0xd0 [ 284.028225][T31520] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 284.033940][T31520] RIP: 0033:0x7f366ead30c9 [ 284.038194][T31520] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 284.057637][T31520] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 284.065880][T31520] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 284.073693][T31520] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 23:12:49 executing program 1: syz_clone(0x100000, 0x0, 0x1100000000000000, &(0x7f0000001000), 0x0, 0x0) 23:12:49 executing program 0: syz_clone(0x100000, 0x0, 0x800000000000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:49 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0xb0082, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x933}, [@ldst={0x1, 0xcd303789ada0d89b, 0x6, 0xa, 0x2, 0x2, 0xfffffffffffffff0}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x29, &(0x7f0000000080)=""/41, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0xd, 0x90}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0x1, r1, 0xffffffffffffffff, 0x1]}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x149001, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0xb0082, 0x0) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x933}, [@ldst={0x1, 0xcd303789ada0d89b, 0x6, 0xa, 0x2, 0x2, 0xfffffffffffffff0}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x29, &(0x7f0000000080)=""/41, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0xd, 0x90}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0x1, r1, 0xffffffffffffffff, 0x1]}, 0x80) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x149001, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) 23:12:49 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x107400, 0x0) 23:12:49 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) [ 284.081502][T31520] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 284.089312][T31520] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 284.097122][T31520] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 284.104939][T31520] 23:12:49 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x56) 23:12:49 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0), 0x8) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) 23:12:49 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x56) 23:12:49 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 57) 23:12:49 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = gettid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x58, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r2, 0x5, 0x10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r3 = perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x5, 0x8, 0xbd, 0xdd, 0x0, 0x1, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x5}, 0x400, 0x2, 0x81, 0x0, 0x4, 0x4, 0x1, 0x0, 0x401, 0x0, 0x8000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r3, 0x0, 0x3, &(0x7f0000000340)='{.\x00'}, 0x30) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300)=r0, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) 23:12:49 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0), 0x8) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) (async) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) 23:12:49 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x56) 23:12:49 executing program 1: syz_clone(0x100000, 0x0, 0x1f00000000000000, &(0x7f0000001000), 0x0, 0x0) 23:12:49 executing program 0: syz_clone(0x100000, 0x0, 0x900000000000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:49 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = gettid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x58, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r2, 0x5, 0x10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r3 = perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x5, 0x8, 0xbd, 0xdd, 0x0, 0x1, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x5}, 0x400, 0x2, 0x81, 0x0, 0x4, 0x4, 0x1, 0x0, 0x401, 0x0, 0x8000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r3, 0x0, 0x3, &(0x7f0000000340)='{.\x00'}, 0x30) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300)=r0, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) gettid() (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) (async) gettid() (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x58, &(0x7f00000003c0)}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r2, 0x5, 0x10}, 0xc) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) (async) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x5, 0x8, 0xbd, 0xdd, 0x0, 0x1, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x5}, 0x400, 0x2, 0x81, 0x0, 0x4, 0x4, 0x1, 0x0, 0x401, 0x0, 0x8000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xe) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r3, 0x0, 0x3, &(0x7f0000000340)='{.\x00'}, 0x30) (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300)=r0, 0x12) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) (async) 23:12:49 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a80)={&(0x7f0000000a40)='./file0\x00', 0x0, 0x10}, 0x10) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, 0x0, 0x0, 0x80000000}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0xb, 0x4, 0x4}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000200)=[r2, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x4}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x800, 0x0}, 0x8) unlink(&(0x7f0000000ac0)='./file0\x00') r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r3, 0x0) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) r8 = openat$cgroup_ro(r2, &(0x7f0000000900)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1d, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="186900000300000000000000ffffff7f18480000060000000000000000000000d7b740000003000000"], &(0x7f00000005c0)='GPL\x00', 0xfffffffb, 0x0, 0x0, 0x41100, 0x2, '\x00', r7, 0x17, r8, 0x8, &(0x7f0000000940)={0x7, 0x3}, 0xfffffffffffffe5f, 0x10, &(0x7f0000000980)={0x4, 0xe, 0x8, 0xff}, 0x10}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0xffff, 0x5, 0xffff, 0x8, r1, 0x8, '\x00', 0x0, r4, 0x2, 0x0, 0x3, 0x9}, 0x48) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000e00)={&(0x7f0000000b00)="05", &(0x7f0000000b40)=""/210, &(0x7f0000000c40)="3bc9a4c049017f4d6afd1ef02ada02080dd6e6d4cd8fd73bb366336b829736bce641120a567220df0b5a5e2dfa993ec13b06ee25191e7ad993a0c20a2210b0d0cc57832ec5a47adf8a5e49619a8777cba9136ea91fd40c34a54665f973d1f39847f958dbc6b78fa30136c0fa4f48a3d9a48117d99c4c73a37ceb0fa4e507e54499611d0bfee765", &(0x7f0000000d00)="5405e190bf864c98d94b7ad418a52520928d631bf7d17585e0c82b7ac3d18442205d1099f85686e3216292dfa15dafb440529717316d2aa925b796205397fc468af5355f8599c6365ef28632cf1e924ffe75bab000ffa0be205d8d5ca18306db71a719af73e77f210b426ad893f9a5ba7bd883bdf0d5aaee06", 0x7, r10}, 0x38) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r11, 0x4) r12 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r13 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r12, r13}, 0xc) r14 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r15 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r14, r15}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="18230000", @ANYRES32=r6, @ANYBLOB="00000000010000001836000005000000000000000000000085100000030000001800000002000000000000000800000018280000e5605074cc906f55d8d721f8a650afcfeb15af5b", @ANYRES32=r9, @ANYBLOB="0000000004000000ad06800004000000180000000700000000000000380700004d1a0c00040000009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xb, &(0x7f0000000400)=""/11, 0x40f00, 0xc, '\x00', 0x0, 0x3, r2, 0x8, &(0x7f0000000440)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x8, 0x1ff, 0x200}, 0x10, r11, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[r2, r13, r15]}, 0x80) 23:12:49 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xfffffc55) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}], 0x10, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) 23:12:50 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = gettid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x58, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r2, 0x5, 0x10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r3 = perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x5, 0x8, 0xbd, 0xdd, 0x0, 0x1, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x5}, 0x400, 0x2, 0x81, 0x0, 0x4, 0x4, 0x1, 0x0, 0x401, 0x0, 0x8000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r3, 0x0, 0x3, &(0x7f0000000340)='{.\x00'}, 0x30) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300)=r0, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) gettid() (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) (async) gettid() (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x58, &(0x7f00000003c0)}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r2, 0x5, 0x10}, 0xc) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) (async) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x5, 0x8, 0xbd, 0xdd, 0x0, 0x1, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x5}, 0x400, 0x2, 0x81, 0x0, 0x4, 0x4, 0x1, 0x0, 0x401, 0x0, 0x8000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xe) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r3, 0x0, 0x3, &(0x7f0000000340)='{.\x00'}, 0x30) (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300)=r0, 0x12) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) (async) 23:12:50 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a80)={&(0x7f0000000a40)='./file0\x00', 0x0, 0x10}, 0x10) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, 0x0, 0x0, 0x80000000}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0xb, 0x4, 0x4}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000200)=[r2, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x4}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x800, 0x0}, 0x8) unlink(&(0x7f0000000ac0)='./file0\x00') (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r3, 0x0) (async) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) (async) r8 = openat$cgroup_ro(r2, &(0x7f0000000900)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1d, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="186900000300000000000000ffffff7f18480000060000000000000000000000d7b740000003000000"], &(0x7f00000005c0)='GPL\x00', 0xfffffffb, 0x0, 0x0, 0x41100, 0x2, '\x00', r7, 0x17, r8, 0x8, &(0x7f0000000940)={0x7, 0x3}, 0xfffffffffffffe5f, 0x10, &(0x7f0000000980)={0x4, 0xe, 0x8, 0xff}, 0x10}, 0x80) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0xffff, 0x5, 0xffff, 0x8, r1, 0x8, '\x00', 0x0, r4, 0x2, 0x0, 0x3, 0x9}, 0x48) (async) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000e00)={&(0x7f0000000b00)="05", &(0x7f0000000b40)=""/210, &(0x7f0000000c40)="3bc9a4c049017f4d6afd1ef02ada02080dd6e6d4cd8fd73bb366336b829736bce641120a567220df0b5a5e2dfa993ec13b06ee25191e7ad993a0c20a2210b0d0cc57832ec5a47adf8a5e49619a8777cba9136ea91fd40c34a54665f973d1f39847f958dbc6b78fa30136c0fa4f48a3d9a48117d99c4c73a37ceb0fa4e507e54499611d0bfee765", &(0x7f0000000d00)="5405e190bf864c98d94b7ad418a52520928d631bf7d17585e0c82b7ac3d18442205d1099f85686e3216292dfa15dafb440529717316d2aa925b796205397fc468af5355f8599c6365ef28632cf1e924ffe75bab000ffa0be205d8d5ca18306db71a719af73e77f210b426ad893f9a5ba7bd883bdf0d5aaee06", 0x7, r10}, 0x38) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r11, 0x4) (async) r12 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r13 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r12, r13}, 0xc) r14 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r15 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r14, r15}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="18230000", @ANYRES32=r6, @ANYBLOB="00000000010000001836000005000000000000000000000085100000030000001800000002000000000000000800000018280000e5605074cc906f55d8d721f8a650afcfeb15af5b", @ANYRES32=r9, @ANYBLOB="0000000004000000ad06800004000000180000000700000000000000380700004d1a0c00040000009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xb, &(0x7f0000000400)=""/11, 0x40f00, 0xc, '\x00', 0x0, 0x3, r2, 0x8, &(0x7f0000000440)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x8, 0x1ff, 0x200}, 0x10, r11, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[r2, r13, r15]}, 0x80) 23:12:50 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xfffffc55) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}], 0x10, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) [ 284.556536][T31564] FAULT_INJECTION: forcing a failure. [ 284.556536][T31564] name failslab, interval 1, probability 0, space 0, times 0 [ 284.621718][T31564] CPU: 1 PID: 31564 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 284.631802][T31564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 284.641702][T31564] Call Trace: [ 284.644822][T31564] [ 284.647599][T31564] dump_stack_lvl+0x151/0x1b7 [ 284.652112][T31564] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 284.657586][T31564] ? vma_interval_tree_augment_rotate+0x210/0x210 [ 284.663836][T31564] dump_stack+0x15/0x17 [ 284.667819][T31564] should_fail+0x3c0/0x510 [ 284.672074][T31564] __should_failslab+0x9f/0xe0 [ 284.676762][T31564] should_failslab+0x9/0x20 [ 284.681099][T31564] kmem_cache_alloc+0x4f/0x2f0 [ 284.685701][T31564] ? anon_vma_fork+0xf7/0x4f0 [ 284.690220][T31564] anon_vma_fork+0xf7/0x4f0 [ 284.694557][T31564] ? anon_vma_name+0x43/0x70 [ 284.698983][T31564] dup_mmap+0x760/0xf10 [ 284.702972][T31564] ? __delayed_free_task+0x20/0x20 [ 284.707921][T31564] ? mm_init+0x807/0x960 [ 284.712000][T31564] dup_mm+0x8e/0x2e0 [ 284.715734][T31564] copy_mm+0x108/0x1b0 [ 284.719645][T31564] copy_process+0x1295/0x3250 [ 284.724153][T31564] ? proc_fail_nth_write+0x213/0x290 [ 284.729274][T31564] ? proc_fail_nth_read+0x220/0x220 [ 284.734330][T31564] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 284.739252][T31564] ? vfs_write+0xa37/0x1160 [ 284.743595][T31564] ? numa_migrate_prep+0xe0/0xe0 [ 284.748373][T31564] kernel_clone+0x21d/0x9c0 [ 284.752704][T31564] ? file_end_write+0x1b0/0x1b0 [ 284.757393][T31564] ? __kasan_check_write+0x14/0x20 [ 284.762339][T31564] ? create_io_thread+0x1e0/0x1e0 [ 284.767202][T31564] ? __mutex_lock_slowpath+0x10/0x10 [ 284.772321][T31564] __x64_sys_clone+0x289/0x310 [ 284.776929][T31564] ? __do_sys_vfork+0x130/0x130 [ 284.781711][T31564] ? debug_smp_processor_id+0x17/0x20 [ 284.786916][T31564] do_syscall_64+0x44/0xd0 [ 284.791163][T31564] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 284.797001][T31564] RIP: 0033:0x7f366ead30c9 [ 284.801252][T31564] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 284.821820][T31564] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 284.830062][T31564] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 284.837871][T31564] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 284.845789][T31564] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 284.853770][T31564] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 284.861551][T31564] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 284.869368][T31564] [ 284.924142][T31564] ================================================================== [ 284.932148][T31564] BUG: KASAN: use-after-free in vm_area_free_no_check+0x7f/0x150 [ 284.939698][T31564] Write of size 4 at addr ffff88812cea12a8 by task syz-executor.5/31564 [ 284.948027][T31564] [ 284.950203][T31564] CPU: 1 PID: 31564 Comm: syz-executor.5 Not tainted 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 284.960266][T31564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 284.970252][T31564] Call Trace: [ 284.973372][T31564] [ 284.976148][T31564] dump_stack_lvl+0x151/0x1b7 [ 284.980665][T31564] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 284.986132][T31564] ? panic+0x727/0x727 [ 284.990033][T31564] ? slab_free_freelist_hook+0xc9/0x1a0 [ 284.995415][T31564] print_address_description+0x87/0x3d0 [ 285.000802][T31564] ? __up_write+0x87/0x160 [ 285.005053][T31564] kasan_report+0x1a6/0x1f0 [ 285.009389][T31564] ? vm_area_free_no_check+0x7f/0x150 [ 285.014598][T31564] ? vm_area_free_no_check+0x7f/0x150 [ 285.019807][T31564] kasan_check_range+0x2aa/0x2e0 [ 285.024579][T31564] __kasan_check_write+0x14/0x20 [ 285.029355][T31564] vm_area_free_no_check+0x7f/0x150 [ 285.034389][T31564] ? dup_mmap+0xc38/0xf10 [ 285.038554][T31564] dup_mmap+0xc40/0xf10 [ 285.042554][T31564] ? __delayed_free_task+0x20/0x20 [ 285.047490][T31564] ? mm_init+0x807/0x960 [ 285.051568][T31564] dup_mm+0x8e/0x2e0 [ 285.055301][T31564] copy_mm+0x108/0x1b0 [ 285.059214][T31564] copy_process+0x1295/0x3250 [ 285.063722][T31564] ? proc_fail_nth_write+0x213/0x290 [ 285.068841][T31564] ? proc_fail_nth_read+0x220/0x220 [ 285.073963][T31564] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 285.078911][T31564] ? vfs_write+0xa37/0x1160 [ 285.083249][T31564] ? numa_migrate_prep+0xe0/0xe0 [ 285.088029][T31564] kernel_clone+0x21d/0x9c0 [ 285.092363][T31564] ? file_end_write+0x1b0/0x1b0 [ 285.097048][T31564] ? __kasan_check_write+0x14/0x20 [ 285.101996][T31564] ? create_io_thread+0x1e0/0x1e0 [ 285.106858][T31564] ? __mutex_lock_slowpath+0x10/0x10 [ 285.111978][T31564] __x64_sys_clone+0x289/0x310 [ 285.116580][T31564] ? __do_sys_vfork+0x130/0x130 [ 285.121266][T31564] ? debug_smp_processor_id+0x17/0x20 [ 285.126476][T31564] do_syscall_64+0x44/0xd0 [ 285.130727][T31564] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 285.136454][T31564] RIP: 0033:0x7f366ead30c9 [ 285.140709][T31564] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 285.160242][T31564] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 285.168485][T31564] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 285.176403][T31564] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 285.184212][T31564] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 285.192024][T31564] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 285.199833][T31564] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 285.207648][T31564] [ 285.210509][T31564] [ 285.212683][T31564] Allocated by task 31520: [ 285.216949][T31564] __kasan_slab_alloc+0xb2/0xe0 [ 285.221620][T31564] kmem_cache_alloc+0x189/0x2f0 [ 285.226307][T31564] vm_area_dup+0x26/0x220 [ 285.230474][T31564] dup_mmap+0x6c8/0xf10 [ 285.234462][T31564] dup_mm+0x8e/0x2e0 [ 285.238197][T31564] copy_mm+0x108/0x1b0 [ 285.242101][T31564] copy_process+0x1295/0x3250 [ 285.246615][T31564] kernel_clone+0x21d/0x9c0 [ 285.250953][T31564] __x64_sys_clone+0x289/0x310 [ 285.255556][T31564] do_syscall_64+0x44/0xd0 [ 285.259805][T31564] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 285.265568][T31564] [ 285.267706][T31564] Freed by task 378: [ 285.271441][T31564] kasan_set_track+0x4c/0x70 [ 285.275863][T31564] kasan_set_free_info+0x23/0x40 [ 285.280636][T31564] ____kasan_slab_free+0x126/0x160 [ 285.285583][T31564] __kasan_slab_free+0x11/0x20 [ 285.290183][T31564] slab_free_freelist_hook+0xc9/0x1a0 [ 285.295391][T31564] kmem_cache_free+0x11a/0x2e0 [ 285.299992][T31564] __free_vm_area_struct+0x1c/0x20 [ 285.304945][T31564] rcu_do_batch+0x55b/0xbe0 [ 285.309281][T31564] rcu_core+0x506/0x1000 [ 285.313357][T31564] rcu_core_si+0x9/0x10 [ 285.317355][T31564] __do_softirq+0x27e/0x5dc [ 285.321688][T31564] [ 285.323859][T31564] Last potentially related work creation: [ 285.329415][T31564] kasan_save_stack+0x3b/0x60 [ 285.333928][T31564] __kasan_record_aux_stack+0xd3/0xf0 [ 285.339134][T31564] kasan_record_aux_stack_noalloc+0xb/0x10 [ 285.344774][T31564] call_rcu+0x140/0x1400 [ 285.348852][T31564] vm_area_free_no_check+0x119/0x150 [ 285.353974][T31564] vm_area_free+0x53/0x60 [ 285.358142][T31564] exit_mmap+0x52d/0x700 [ 285.362221][T31564] __mmput+0x95/0x300 [ 285.366038][T31564] mmput+0x52/0x140 [ 285.369684][T31564] exit_mm+0x54b/0x7a0 [ 285.373592][T31564] do_exit+0x63c/0x24d0 [ 285.377582][T31564] __ia32_sys_exit+0x0/0x40 [ 285.381924][T31564] do_syscall_64+0x44/0xd0 [ 285.386178][T31564] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 285.391906][T31564] [ 285.394079][T31564] Second to last potentially related work creation: [ 285.400494][T31564] kasan_save_stack+0x3b/0x60 [ 285.405010][T31564] __kasan_record_aux_stack+0xd3/0xf0 [ 285.410215][T31564] kasan_record_aux_stack_noalloc+0xb/0x10 [ 285.415861][T31564] call_rcu+0x140/0x1400 [ 285.419936][T31564] vm_area_free_no_check+0x119/0x150 [ 285.425059][T31564] vm_area_free+0x53/0x60 [ 285.429228][T31564] exit_mmap+0x52d/0x700 [ 285.433306][T31564] __mmput+0x95/0x300 [ 285.437122][T31564] mmput+0x52/0x140 [ 285.440769][T31564] exit_mm+0x54b/0x7a0 [ 285.444672][T31564] do_exit+0x63c/0x24d0 [ 285.448664][T31564] do_group_exit+0x13a/0x300 [ 285.453093][T31564] __x64_sys_exit_group+0x3f/0x40 [ 285.457951][T31564] do_syscall_64+0x44/0xd0 [ 285.462207][T31564] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 285.467937][T31564] [ 285.470105][T31564] The buggy address belongs to the object at ffff88812cea1250 [ 285.470105][T31564] which belongs to the cache vm_area_struct of size 232 [ 285.484255][T31564] The buggy address is located 88 bytes inside of [ 285.484255][T31564] 232-byte region [ffff88812cea1250, ffff88812cea1338) [ 285.497271][T31564] The buggy address belongs to the page: [ 285.502746][T31564] page:ffffea0004b3a840 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12cea1 [ 285.512806][T31564] flags: 0x4000000000000200(slab|zone=1) [ 285.518283][T31564] raw: 4000000000000200 dead000000000100 dead000000000122 ffff8881001b4180 [ 285.526700][T31564] raw: 0000000000000000 00000000000d000d 00000001ffffffff 0000000000000000 [ 285.535110][T31564] page dumped because: kasan: bad access detected [ 285.541361][T31564] page_owner tracks the page as allocated [ 285.546916][T31564] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 376, ts 250609884180, free_ts 250587072040 [ 285.562802][T31564] post_alloc_hook+0x1ab/0x1b0 [ 285.567402][T31564] get_page_from_freelist+0x3e5/0x460 [ 285.572604][T31564] __alloc_pages+0x3a8/0x7c0 [ 285.577032][T31564] allocate_slab+0x62/0x580 [ 285.581382][T31564] ___slab_alloc+0x2e2/0x6f0 [ 285.585796][T31564] __slab_alloc+0x4a/0x90 [ 285.589965][T31564] kmem_cache_alloc+0x205/0x2f0 [ 285.594656][T31564] vm_area_dup+0x26/0x220 [ 285.598817][T31564] dup_mmap+0x6c8/0xf10 [ 285.602809][T31564] dup_mm+0x8e/0x2e0 [ 285.606543][T31564] copy_mm+0x108/0x1b0 [ 285.610445][T31564] copy_process+0x1295/0x3250 [ 285.614958][T31564] kernel_clone+0x21d/0x9c0 [ 285.619387][T31564] __x64_sys_clone+0x289/0x310 [ 285.623985][T31564] do_syscall_64+0x44/0xd0 [ 285.628238][T31564] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 285.633965][T31564] page last free stack trace: [ 285.638479][T31564] free_pcp_prepare+0x448/0x450 [ 285.643164][T31564] free_unref_page_list+0x16a/0xad0 [ 285.648200][T31564] release_pages+0x135f/0x13b0 [ 285.652804][T31564] free_pages_and_swap_cache+0x97/0xb0 [ 285.658099][T31564] tlb_flush_mmu+0x860/0xa00 [ 285.662519][T31564] tlb_finish_mmu+0xd2/0x1f0 [ 285.666949][T31564] exit_mmap+0x3f6/0x700 [ 285.671027][T31564] __mmput+0x95/0x300 [ 285.674899][T31564] mmput+0x52/0x140 [ 285.678497][T31564] exit_mm+0x54b/0x7a0 [ 285.682397][T31564] do_exit+0x63c/0x24d0 [ 285.686389][T31564] __ia32_sys_exit+0x0/0x40 [ 285.690730][T31564] do_syscall_64+0x44/0xd0 [ 285.694980][T31564] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 285.700714][T31564] [ 285.702879][T31564] Memory state around the buggy address: [ 285.708353][T31564] ffff88812cea1180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.716256][T31564] ffff88812cea1200: fb fb fc fc fc fc fc fc fc fc fa fb fb fb fb fb 23:12:51 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 58) 23:12:51 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:51 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xfffffc55) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x8, &(0x7f0000000100)=[{}, {}], 0x10, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) 23:12:51 executing program 1: syz_clone(0x100000, 0x0, 0x2000000000000000, &(0x7f0000001000), 0x0, 0x0) 23:12:51 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a80)={&(0x7f0000000a40)='./file0\x00', 0x0, 0x10}, 0x10) (async) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, 0x0, 0x0, 0x80000000}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0xb, 0x4, 0x4}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000200)=[r2, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1]}, 0x80) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x4}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x800, 0x0}, 0x8) unlink(&(0x7f0000000ac0)='./file0\x00') (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r3, 0x0) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) (async) r8 = openat$cgroup_ro(r2, &(0x7f0000000900)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1d, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="186900000300000000000000ffffff7f18480000060000000000000000000000d7b740000003000000"], &(0x7f00000005c0)='GPL\x00', 0xfffffffb, 0x0, 0x0, 0x41100, 0x2, '\x00', r7, 0x17, r8, 0x8, &(0x7f0000000940)={0x7, 0x3}, 0xfffffffffffffe5f, 0x10, &(0x7f0000000980)={0x4, 0xe, 0x8, 0xff}, 0x10}, 0x80) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r5, r6}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0xffff, 0x5, 0xffff, 0x8, r1, 0x8, '\x00', 0x0, r4, 0x2, 0x0, 0x3, 0x9}, 0x48) (async) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000e00)={&(0x7f0000000b00)="05", &(0x7f0000000b40)=""/210, &(0x7f0000000c40)="3bc9a4c049017f4d6afd1ef02ada02080dd6e6d4cd8fd73bb366336b829736bce641120a567220df0b5a5e2dfa993ec13b06ee25191e7ad993a0c20a2210b0d0cc57832ec5a47adf8a5e49619a8777cba9136ea91fd40c34a54665f973d1f39847f958dbc6b78fa30136c0fa4f48a3d9a48117d99c4c73a37ceb0fa4e507e54499611d0bfee765", &(0x7f0000000d00)="5405e190bf864c98d94b7ad418a52520928d631bf7d17585e0c82b7ac3d18442205d1099f85686e3216292dfa15dafb440529717316d2aa925b796205397fc468af5355f8599c6365ef28632cf1e924ffe75bab000ffa0be205d8d5ca18306db71a719af73e77f210b426ad893f9a5ba7bd883bdf0d5aaee06", 0x7, r10}, 0x38) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001dc0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r11, 0x4) r12 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) r13 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r12, r13}, 0xc) (async) r14 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r15 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r14, r15}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="18230000", @ANYRES32=r6, @ANYBLOB="00000000010000001836000005000000000000000000000085100000030000001800000002000000000000000800000018280000e5605074cc906f55d8d721f8a650afcfeb15af5b", @ANYRES32=r9, @ANYBLOB="0000000004000000ad06800004000000180000000700000000000000380700004d1a0c00040000009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xb, &(0x7f0000000400)=""/11, 0x40f00, 0xc, '\x00', 0x0, 0x3, r2, 0x8, &(0x7f0000000440)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x8, 0x1ff, 0x200}, 0x10, r11, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[r2, r13, r15]}, 0x80) 23:12:51 executing program 0: syz_clone(0x100000, 0x0, 0x1100000000000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') [ 285.724161][T31564] >ffff88812cea1280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.732045][T31564] ^ [ 285.737255][T31564] ffff88812cea1300: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fa [ 285.745161][T31564] ffff88812cea1380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.753046][T31564] ================================================================== [ 285.760944][T31564] Disabling lock debugging due to kernel taint 23:12:51 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:12:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22081, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000200)=0x1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000001c0)=0x7fffffff) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xffffff9d) 23:12:51 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffda8) 23:12:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22081, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/94) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000200)=0x1) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000001c0)=0x7fffffff) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xffffff9d) 23:12:51 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) [ 285.866796][T31620] FAULT_INJECTION: forcing a failure. [ 285.866796][T31620] name failslab, interval 1, probability 0, space 0, times 0 [ 285.915370][T31620] CPU: 1 PID: 31620 Comm: syz-executor.5 Tainted: G B 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 285.926846][T31620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 285.936739][T31620] Call Trace: [ 285.939860][T31620] [ 285.942645][T31620] dump_stack_lvl+0x151/0x1b7 [ 285.947147][T31620] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 285.952617][T31620] dump_stack+0x15/0x17 [ 285.956608][T31620] should_fail+0x3c0/0x510 [ 285.960867][T31620] __should_failslab+0x9f/0xe0 [ 285.965464][T31620] should_failslab+0x9/0x20 [ 285.969798][T31620] kmem_cache_alloc+0x4f/0x2f0 [ 285.974403][T31620] ? anon_vma_fork+0x1b9/0x4f0 [ 285.979009][T31620] anon_vma_fork+0x1b9/0x4f0 [ 285.983427][T31620] dup_mmap+0x760/0xf10 [ 285.987420][T31620] ? __delayed_free_task+0x20/0x20 [ 285.992367][T31620] ? mm_init+0x807/0x960 [ 285.996445][T31620] dup_mm+0x8e/0x2e0 [ 286.000178][T31620] copy_mm+0x108/0x1b0 [ 286.004083][T31620] copy_process+0x1295/0x3250 [ 286.008598][T31620] ? proc_fail_nth_write+0x213/0x290 [ 286.013716][T31620] ? proc_fail_nth_read+0x220/0x220 [ 286.018750][T31620] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 286.023695][T31620] ? vfs_write+0xa37/0x1160 [ 286.028036][T31620] ? numa_migrate_prep+0xe0/0xe0 [ 286.032846][T31620] kernel_clone+0x21d/0x9c0 [ 286.037158][T31620] ? file_end_write+0x1b0/0x1b0 [ 286.041938][T31620] ? __kasan_check_write+0x14/0x20 [ 286.046877][T31620] ? create_io_thread+0x1e0/0x1e0 [ 286.051820][T31620] ? __mutex_lock_slowpath+0x10/0x10 [ 286.056942][T31620] __x64_sys_clone+0x289/0x310 [ 286.061626][T31620] ? __do_sys_vfork+0x130/0x130 [ 286.066317][T31620] ? debug_smp_processor_id+0x17/0x20 [ 286.071519][T31620] do_syscall_64+0x44/0xd0 [ 286.075778][T31620] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 286.081501][T31620] RIP: 0033:0x7f366ead30c9 [ 286.085754][T31620] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 286.105201][T31620] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 23:12:51 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffda8) [ 286.113442][T31620] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 286.121257][T31620] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 286.129071][T31620] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 286.136873][T31620] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 286.144684][T31620] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 286.152499][T31620] 23:12:52 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) (fail_nth: 59) 23:12:52 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002700)=0x1, 0x4) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@volatile={0x10, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x5f, 0x61, 0x0, 0x2e, 0x5f, 0x30, 0x5f]}}, &(0x7f0000000400)=""/97, 0x2d, 0x61, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000025c0)={0xffffffffffffffff, 0x20, &(0x7f0000001540)={&(0x7f0000000540)=""/4096, 0x1000, 0x0, &(0x7f00000015c0)=""/4096, 0x1000}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000026c0)=0x1, 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002640)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @ldst={0x2, 0x1, 0x6, 0x4, 0x6, 0xffffffffffffffc0, 0x8}, @alu={0x7, 0x0, 0xc, 0x2, 0x8, 0x10, 0x10}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @generic={0x1f, 0x7, 0x7, 0xc4, 0x8000}, @jmp={0x5, 0x0, 0x5, 0x9, 0x0, 0x10, 0x1}, @jmp={0x5, 0x0, 0xa, 0x0, 0x6, 0xfffffffffffffffc, 0x8}, @alu={0x7, 0x0, 0x6, 0x6, 0x9, 0x10, 0xffffffffffffffff}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f00000004c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xd, 0x1, 0x5}, 0x10, r1, 0x0, 0x0, &(0x7f0000002600)=[0x1, 0x1]}, 0x80) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000000)=@raw=[@alu={0x4, 0x1, 0x8, 0x3, 0x7, 0xfffffffffffffffe, 0xfffffffffffffff0}, @map_fd={0x18, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000040)='GPL\x00', 0x7fff, 0xdf, &(0x7f0000000080)=""/223, 0x41100, 0x2, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x6, 0x9}, 0x10, 0x2071d, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[0x1]}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r3, 0x1}, 0xc) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002740)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002780)={@cgroup=r4, r2, 0x15, 0x2, r2}, 0x14) 23:12:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22081, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000200)=0x1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000001c0)=0x7fffffff) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xffffff9d) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22081, 0x0) (async) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/94) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)) (async) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000200)=0x1) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) (async) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000001c0)=0x7fffffff) (async) bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0xffffff9d) (async) 23:12:52 executing program 1: syz_clone(0x100000, 0x0, 0x9401000000000000, &(0x7f0000001000), 0x0, 0x0) 23:12:52 executing program 0: syz_clone(0x100000, 0x0, 0x1f00000000000000, &(0x7f0000001000), 0x0, &(0x7f0000001080)='^') 23:12:52 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002700)=0x1, 0x4) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@volatile={0x10, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x5f, 0x61, 0x0, 0x2e, 0x5f, 0x30, 0x5f]}}, &(0x7f0000000400)=""/97, 0x2d, 0x61, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000025c0)={0xffffffffffffffff, 0x20, &(0x7f0000001540)={&(0x7f0000000540)=""/4096, 0x1000, 0x0, &(0x7f00000015c0)=""/4096, 0x1000}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000026c0)=0x1, 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002640)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @ldst={0x2, 0x1, 0x6, 0x4, 0x6, 0xffffffffffffffc0, 0x8}, @alu={0x7, 0x0, 0xc, 0x2, 0x8, 0x10, 0x10}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @generic={0x1f, 0x7, 0x7, 0xc4, 0x8000}, @jmp={0x5, 0x0, 0x5, 0x9, 0x0, 0x10, 0x1}, @jmp={0x5, 0x0, 0xa, 0x0, 0x6, 0xfffffffffffffffc, 0x8}, @alu={0x7, 0x0, 0x6, 0x6, 0x9, 0x10, 0xffffffffffffffff}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f00000004c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xd, 0x1, 0x5}, 0x10, r1, 0x0, 0x0, &(0x7f0000002600)=[0x1, 0x1]}, 0x80) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000000)=@raw=[@alu={0x4, 0x1, 0x8, 0x3, 0x7, 0xfffffffffffffffe, 0xfffffffffffffff0}, @map_fd={0x18, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000040)='GPL\x00', 0x7fff, 0xdf, &(0x7f0000000080)=""/223, 0x41100, 0x2, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x6, 0x9}, 0x10, 0x2071d, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[0x1]}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r3, 0x1}, 0xc) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002740)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002780)={@cgroup=r4, r2, 0x15, 0x2, r2}, 0x14) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002700)=0x1, 0x4) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@volatile={0x10, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x5f, 0x61, 0x0, 0x2e, 0x5f, 0x30, 0x5f]}}, &(0x7f0000000400)=""/97, 0x2d, 0x61, 0x1}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000025c0)={0xffffffffffffffff, 0x20, &(0x7f0000001540)={&(0x7f0000000540)=""/4096, 0x1000, 0x0, &(0x7f00000015c0)=""/4096, 0x1000}}, 0x10) (async) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000026c0)=0x1, 0x4) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002640)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @ldst={0x2, 0x1, 0x6, 0x4, 0x6, 0xffffffffffffffc0, 0x8}, @alu={0x7, 0x0, 0xc, 0x2, 0x8, 0x10, 0x10}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @generic={0x1f, 0x7, 0x7, 0xc4, 0x8000}, @jmp={0x5, 0x0, 0x5, 0x9, 0x0, 0x10, 0x1}, @jmp={0x5, 0x0, 0xa, 0x0, 0x6, 0xfffffffffffffffc, 0x8}, @alu={0x7, 0x0, 0x6, 0x6, 0x9, 0x10, 0xffffffffffffffff}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f00000004c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xd, 0x1, 0x5}, 0x10, r1, 0x0, 0x0, &(0x7f0000002600)=[0x1, 0x1]}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000000)=@raw=[@alu={0x4, 0x1, 0x8, 0x3, 0x7, 0xfffffffffffffffe, 0xfffffffffffffff0}, @map_fd={0x18, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000040)='GPL\x00', 0x7fff, 0xdf, &(0x7f0000000080)=""/223, 0x41100, 0x2, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x6, 0x9}, 0x10, 0x2071d, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[0x1]}, 0x80) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r3, 0x1}, 0xc) (async) openat$cgroup(0xffffffffffffffff, &(0x7f0000002740)='syz0\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002780)={@cgroup=r4, r2, 0x15, 0x2, r2}, 0x14) (async) 23:12:52 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0xfffffda8) 23:12:52 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000600)={0x6}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x20, &(0x7f0000000300)={&(0x7f0000000200)=""/71, 0x47, 0x0, &(0x7f0000000280)=""/78, 0x4e}}, 0x10) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000680)="08f0b2f2b86bc914cbd886bc1c98609fe1accd64b517e4aec9b4933a78043a4ecefbf950d8877707926e8329303178164cfcdae453c3ccc4a37a5581f54b13da164757048252a499d684f285238b96e5573e58e32152b7ce96b95b60579d0196162c65339aa65a5aa4edd502d2cbabe1fc56d1e0640b743583f434e55f2afe633d8b922f1d8c64f9644b69b619e1e2f4e557392ddcebd0d05829065c4f22a63f88e1381d6312918cdefe83e7f928c6eecb7ac806ab03e17fa133b0d5ca0dcf9cea14e6ed988ed61d96a79ee488ee074066e0f64199e57c6de54e6531e7dbc4a22f7ce3222250dfcfa13dfda4a470ad7c36596ad559ff0ce336a05990611267e0113deced844706e07fdaa837a64fcd3a89c7b06018a6235bea8744d2739ad04aeeccedbf9f2e8b53eb4dd27d25577339552bd9484449e35c7612d9d60eea030617a0a9a99f16f7adc816b514c73dab66eb731f4c6762edd5f1a3ba9c32ee2e8427e3077211125651acac3fefca9d06652ac03a4dd7e2c03a07644bd1aad2e6f15e9469e7560234e5718d4609af7f24b705e1a8b8c1ae31ca48ee7455b1925367ace4a69e1771f5bcf5be004569068dfda9e25fa974aba0df6497efd3a51a68a271056ee191994d0f53351644a8cf1b72095a61bcdd199b41e77e8d71d40074ddb9acece3e9ec4c52fec1d764dfd5354ffdd986120301c610e2cd1eea75f91bbdd8ea66d4a9361076cba04b7dc13f638f60b73a266e73931a8705ac710490428e73ce32d1fda8eee2a29c66df61537377090aa93af08ce81da5b55e1828be60b622a7a517cfe28d78c7a65b9df756f52a38006fb3c167ec5fbe81fd188bcc14b3569e66d8b73176b8ad7860d635928d0f30f548bd8af6c11f0540e6b7f304ecd461231012d44eea53a98a8d7c0222e933ee3878bcaa23c7d75fc60f3b54c25a3bfe5ce62b0a6647074e3b7498e04778aaa504c8c7f0cf408c75501e57e26b9ca32a0e15fa50cf0544cc3a9ac29f51fb65f842e5d3ed06cfd104881b766ea73359fd9b8a7f484112ff8c5134a753b6f55a34f2d9c8cebabca57b041e26878515be3136f7e924948da50f65b517133be8e738a0f011d78ab6b2a97c75168b90dc4da347a5d2b444912ac125ea355f0cd0a86f6a10ccb67a16d33007ce4ebb26f5a3f3ed2dcb8acf5b895aa35a0389d53b970f8c7cff17dbc6c3182036bdb05f36076725eef3fbc7486b3967b8a46758079d7a07fe7e7edb8d6040f14ad37105dc7bdc1eb4e7ec1649ad6dd8bd0c0f663e41003a6b555cb8ab606582619c66052900d397e218d3a1d18fee14dad779ff2945af1ea84d8df83b39ab08d7a6860ecba08ead77d9da4620ed38b540e8f5e9d0c663645becdd10090da9180b449586425af961293bd521eb405e4a91caf5935f393aa6534c2e790b5bee01a7e539a61da13fda91f13ac376b1637c4a872d1483bea090df6b94c574f23dff395a327cdd59eca68281ab259a09e7c0c01ee6a602e5a8050382ec4f8679a94f96be35d4e989555b4df9b803cc1495086bad24f175f27c790030cc51e03d57788ecffca59313817660263627519263649ef8fc13ee96bea14b5c678fe1cf71e5d9bd34aae77b6cadd8fb276cbd2ffda7d1ac26e47ce6868558a573d433ef62cbf1e6ca6f1d60e8a6523a37e9307207c12058f25b2f6101424ba37fbf018f11ec2c66a38db27fe415f6607f03b0e9b10bde0d39131efc96d66b02cf9b66262d1f6d33ede2be32e97477303bc763b29837940d677eb93093721dd45e9df94b076e86e58d4fce5d9521d15eb275815a966299872db251c3a607a181c17a50ec0282d42cf3cab8adccb68a303b9a0a402cd7c1d8ac2ee1d69bd2796f887af79e9102362fc619ff008032854cc4fe4e13caddf6e9752b2e1e7c2f231bb474a84819b32ff2333aafa628736325c45af7f0a30c90a10be48ccbb3718738b1ecdafa0fd97b2988d86191de6374ffa1f8baa3f45b1b38c9045356e57c798e753d40ee37cbf58cd21c8770d4b351e375cf5e8e92bcce7bbb05072dec65a56915fead49933e7ed0b728629787ef36466ac72b3af7ca9094beab2b2d87e294743b0c64f1dbfcdf4f12168efb1a4abd58181948d4feeb2b7d9a2b23be6d55c9d4e8e728c935f9d3fb12907e8dc8758af076302ce85fe245ffe4b6957d7c3e6f5e57eeaf2c626e091f96f853df711ee17bc8e16788a2426bc916c3901b1228a3684045a7b359371c565eee89db37c50d4f9173bb55e822cd2cc225523aa6d47fb3c5d0593d1472c3309093cd6df90d205edf2a250bc4633a5d06b6f84f3708dff8ea394c34efdc67c31de93e797136f3335e4bf6c1bbcff861cf8bbd0a96e2e6604f287163f28a1a510cb38ea8b2337631914251d5f7a2791a7d470e04e9d4e31d34550db507208ccb204e1888a34d8cdb91679010ae32367ae4a5bf2139d24c9dd64b969c20d087c53fa62697da5fdebbe1f83c6198aca806348efd158072f0312c4c08ab9ff0d1f6edb88b0c64bf8f01bd195a2f8a5652c65742f27fd013190ab077bf3dd48c48e98c97367993729fee6207d76038417b4232b4f5e9b5dd20b0172f0794a8107658abd4f67a908958de2fa4f840ebee4483d5181f1c4d55996cec8abec2c46e085b7c9183e85b77323129462af0a0adf9f1e2e15774749b8fe1d82f17278e98902d27be64c506c2381b92f479780cb1b513f2febfd94beba67bad56e988c4f1ffbe7bcf8b3e3d1b2eab5f9e3b3c41e874907c3ad20ad7d64f2aa6398a6b882695ac542dee37774df9a8782c46b0c198c297b0ad19ccfa2b863dc86c629fe9295bbf5246379d85add2ed9690ee8bf83b0951ca92fc0c1354ed54f821e7732d8e397a22bbfed1c8d25665018adb9b686e6b8cfbf4e678720a29a5006a62ed6d08270aeebad9796f075a83d1dbb2b70865210694b8c5bd5c27e6dafbc6f9b25c17918d59c1af0f34733539ca6003067fd38d1183cf9263cf5a5d40c5586e2e3abfe9571353a5e792d8460f9c19721ea4096ded11110eff27cbd68920d8738d5ea9cc8fea36c0c992551757c33fb8ba6af962a6f1b8da77eea92a79603aa8d3af280713017bdaf69f593a37ef69abd1ab921dc2e4ce0a3212bccff47bb8db4fae0418042449a8cb18f8342e55cb454fcec3849c634d7d26405745e3e1c460358d295bdf80ee278b03ee5ee588be2e1d6fe18b2a4a1050ce7f6c0e211507f3e115138c1505583baf3f8a857f964af7de16a6a8b7c231c0e8a5abf08bbb0e40e2bcf43a8cdb147d89c5fee6bb0d917b1120a3830bb0addb124bbba530cf6878d2888f2a61adbb4f9f1d3ae3c8d33728915f051dc51c56d6308224a46286d30ba3f751ca7ac90fdcf7235f5c1b5a1f87f9848c85409a05d375faabe2f6875c5747abecf2fa84488ba272c6b93891f839abced9ecff44df1f75a6b3062e87cbd460cae0520e7ae7326b0046885a1e587b94c1f4abdd2b2198274b38c627c2ae2b6f40b3ed995368b666aa45edf83aa6a97bfda7f6fbe57bbe1d66a7da0d5d6cf3d3e75ff0ab5ac81383e87972d8d85b3d6de6423c4ede3fc87276a96a0c3b7147f20e6fa006fad64e8de9ad176dbf514335c98aa30950d76313858eb42bb920b57f05ab53fde4b06938359f5468b701bf027b7e8bea39f5e178b44c3bae276f31653b7b63d652e74b60c01da93bc1bef3710e91e1f4f3a9c763f30a8edbe9baaa561f997f3f811b279f03d889a5ed616e731162ddc56faf874f024d055c86bd0df501ab9774fa737e427d542fb4d239145facccf386b24906e8c958a0b4ff8aab96c35f6745c1f4ef54e9dcecd18e8ad2543457f1d5de0d4b02c65e874db28c86b553aa4bbf30d1082b009148634035ccd079aea0ffab6268dd3180cf0ed0ae330724ca37e031a64450727dff9e4c16275dcd4a06e263353f012c12f3d212802eec95ee563ec9b83667ccb1e15a75e743f2852c3184d405086149b8a193269aa1f13ae18ec752f8a27c0bbabd09f7fe6f84428947b74b62d6a98f7a82352c18364c2bd65e0bd96081e4661331c46d558da146c6a6ade6a3b5cacccf3fbf42b59f09849aa7e64c2f5907ed798a2526e098c0fcc85041714103cd4bf36444b42d442b674beeb9daec394d4de80812ee01ce2d9985b74722d586cafe2285fe1d4b0b9deed62da04102e92323ac2073ec281c0a9be025839b982571798d3e72a49a2dc9a5fed2bbe5ba056e62227ae26d3a850a41d9eae5c4044702d7e288cfc0977c77bd6ba825473704daa3ebb96106095a02e011ca7cbf501ceb0379ac86692177f13e1f5881ca96a14048b46c112b8e15f0e141cb815f62e0829f92d8a308a15783a572c685ed8b6bb2a637b1dc39d0159e9930dc744310150923e6c71b76ebd257e33334a2805ee5bf2302525b9169851c8f67253c4ba1d3f78dd1206c35b4489c10e7cca08335309f78e43dfe1186ea689328a3f8bdb042df95a2a54345db609d6c50c635f2da79396c9f5b1b45732fbfaaf33627afbb65ee99899630811f6709a9fc5b092f6d3647e8a85d46bd10bc1a2ed0cb214a0965dd2eb2880a2e977e3ca31a20a69ec337284a03332bd3130e3f2b83c4416a6d0a07bb677f009f7b2f87b6d84ee5594347c45706975b08d4f62944b1f25b6f4d1fce33449fb8ecb19f1d6247568c71aea505c7f04a3b103c75ab492ff5378e1599679fd0021f9db143699a2c00fb53678de014e8f518d9d471d031467171e755699d337646818b6dd73a69d1100d1a88618886228414319d49a0a2ea1698d8bf6012d116d465dcc0561b0ae5a5eef581089fa96e2b965378a6cdc8416ca1a68c977a581a776499b278244a22f0f6f0602c4e9952ac9d42b55fa326b3071197c98308b4eed588337cc05b9608fe0f88309fcb01ca4e04860fc0adcf4faa42ace438031727689ffb5c1a40b5d6b61851a4105357b8d7aeebc7577a04f45c91e7a290821cae47e859173e768b1a3d9e2ea3ba58efc4796d026da9c80c6e2070bbe00e45e6dc05b4a61471e5007252345d5870437a54b88be108bb3afd87cbf22496201e930662eed53e051baa1ceadbf19484fb8a19b2705923bc85428512c5009a6a64c39cb7b6af564c2e3bda6bb9a8ec2f0c88edd74c8be570b84b334dd05e3673650233a9ed35a88f87bffb6be02e7900a9c63e2700f4f1b0375dd6670551d503a83281123337aafc4c408ec6592c123f3eb209f7b034af5111542796330706695034606d2289150d43d75b5688707c88a60a074a66f1b9984fc3bb454ab05c282d9d223783b8ceabd0959cf02e78dd84b0e854267926e5c5ad6958ce73c89383a6f5fdfc1d894c64c4cbcb294e6b60dbfc2177ca8d5c89d7e869c142ec5a939153e186f5fb8d697752c568774fdef128f6ee4323c2c5622ea0b5cb949d3dc3369ff5035ee6225f445f551e2e69b55cbf6b21c7323601e47e319e6e5e5548fb9c4063091a52ec88ab735e916a6b08475fc16b5bf7c08aa67f91e02e35da07c8ba625128a6c3fd2b02d200a2bfbe7e043c3b554c6eba2aab54d9b7b532faf6c7e09f7ac95dc5b2375a4a645dd1ba6cdeb61790289aeb08a97b2d93b200aeae95af73b4f88b821e0be9bae36435b0bc698ff073b8749fc0d2b5af2dedf32e47d18e59bddf6c262648d5a33569aa3acbb9fcd19bc9b88bfc5f9c7412013d96ba0f58dccb5fb9bf2b9e0a0fcf594fbfd4f5e11cf8a19a3fd2e9ef8b77d3dcc117ef698febf7fffe091ce46df168d0ca1cf95f93", 0x1000}], 0x1, &(0x7f00000016c0)="0b4d1747a26faa243416f53f1e56e31e1fe0a3e3766be3e5414d168e57ccb14aad7ada4953b2af150c46dedb1a69af8b4e405a094bdb0d8cf902538b05dc771cbf9551b8e17e02254c168d459e70109dd4fc8b7f0332629333780b35b609b487cbb965005acb95e4559f22cf41b73b44f82fc6fef5a290248e7ac3", 0x7b, 0x40000}, 0x1) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x8001, 0x7fce51aa, 0x4, 0x42, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1, 0xa}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@bloom_filter={0x1e, 0xd4, 0x4, 0x0, 0x1, 0xffffffffffffffff, 0x7, '\x00', r0, r1, 0x2, 0x0, 0x0, 0x2}, 0x48) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r8, r9}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x5, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffff9}}, &(0x7f00000001c0)='syzkaller\x00', 0x80009, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x1e, r1, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001800)={0x1, 0xb, 0xffffffff, 0x3}, 0x10, r2, r3, 0x0, &(0x7f0000000540)=[0x1, 0x1, 0x1, r9, r5, 0xffffffffffffffff, r6, r7, r6]}, 0x80) 23:12:52 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002700)=0x1, 0x4) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@volatile={0x10, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x5f, 0x61, 0x0, 0x2e, 0x5f, 0x30, 0x5f]}}, &(0x7f0000000400)=""/97, 0x2d, 0x61, 0x1}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000025c0)={0xffffffffffffffff, 0x20, &(0x7f0000001540)={&(0x7f0000000540)=""/4096, 0x1000, 0x0, &(0x7f00000015c0)=""/4096, 0x1000}}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000026c0)=0x1, 0x4) (async, rerun: 64) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002640)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @ldst={0x2, 0x1, 0x6, 0x4, 0x6, 0xffffffffffffffc0, 0x8}, @alu={0x7, 0x0, 0xc, 0x2, 0x8, 0x10, 0x10}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @generic={0x1f, 0x7, 0x7, 0xc4, 0x8000}, @jmp={0x5, 0x0, 0x5, 0x9, 0x0, 0x10, 0x1}, @jmp={0x5, 0x0, 0xa, 0x0, 0x6, 0xfffffffffffffffc, 0x8}, @alu={0x7, 0x0, 0x6, 0x6, 0x9, 0x10, 0xffffffffffffffff}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f00000004c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xd, 0x1, 0x5}, 0x10, r1, 0x0, 0x0, &(0x7f0000002600)=[0x1, 0x1]}, 0x80) (async, rerun: 64) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000000)=@raw=[@alu={0x4, 0x1, 0x8, 0x3, 0x7, 0xfffffffffffffffe, 0xfffffffffffffff0}, @map_fd={0x18, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000040)='GPL\x00', 0x7fff, 0xdf, &(0x7f0000000080)=""/223, 0x41100, 0x2, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x6, 0x9}, 0x10, 0x2071d, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[0x1]}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r3, 0x1}, 0xc) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002740)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002780)={@cgroup=r4, r2, 0x15, 0x2, r2}, 0x14) 23:12:52 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x43a9, 0x0, 0x0, 0x0, 0x7}, [@alu={0x4, 0x0, 0x0, 0x3, 0x0, 0x1}, @alu={0x4, 0x0, 0x2, 0x9, 0x2, 0x8, 0x10}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xf}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x44, &(0x7f0000000080)=""/68, 0x41000, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0xe, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) 23:12:52 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x43a9, 0x0, 0x0, 0x0, 0x7}, [@alu={0x4, 0x0, 0x0, 0x3, 0x0, 0x1}, @alu={0x4, 0x0, 0x2, 0x9, 0x2, 0x8, 0x10}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xf}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x44, &(0x7f0000000080)=""/68, 0x41000, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0xe, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x43a9, 0x0, 0x0, 0x0, 0x7}, [@alu={0x4, 0x0, 0x0, 0x3, 0x0, 0x1}, @alu={0x4, 0x0, 0x2, 0x9, 0x2, 0x8, 0x10}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xf}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x44, &(0x7f0000000080)=""/68, 0x41000, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0xe, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) (async) 23:12:52 executing program 3: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x7, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x800}, [@map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}]}, &(0x7f0000000100)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x9, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r1, r1, r1, r1, r1, r1, r1]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, r2, 0x13, 0x1}, 0x14) [ 286.797646][T31674] FAULT_INJECTION: forcing a failure. [ 286.797646][T31674] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 286.880601][T31674] CPU: 1 PID: 31674 Comm: syz-executor.5 Tainted: G B 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 286.892071][T31674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 286.901968][T31674] Call Trace: [ 286.905174][T31674] [ 286.907953][T31674] dump_stack_lvl+0x151/0x1b7 [ 286.912466][T31674] ? io_uring_drop_tctx_refs+0x19a/0x19a [ 286.917940][T31674] ? post_alloc_hook+0x1ab/0x1b0 [ 286.922708][T31674] dump_stack+0x15/0x17 [ 286.926704][T31674] should_fail+0x3c0/0x510 [ 286.930951][T31674] should_fail_alloc_page+0x58/0x70 [ 286.935988][T31674] __alloc_pages+0x1de/0x7c0 [ 286.940414][T31674] ? __count_vm_events+0x30/0x30 [ 286.945217][T31674] pte_alloc_one+0x73/0x1b0 [ 286.949877][T31674] ? pfn_modify_allowed+0x2e0/0x2e0 [ 286.954905][T31674] __pte_alloc+0x86/0x350 [ 286.959072][T31674] ? stack_trace_save+0x1f0/0x1f0 [ 286.963934][T31674] ? free_pgtables+0x210/0x210 [ 286.968532][T31674] ? unwind_get_return_address+0x4c/0x90 [ 286.974003][T31674] ? arch_stack_walk+0xf8/0x140 [ 286.978689][T31674] copy_pte_range+0x11be/0x1780 [ 286.983379][T31674] ? kmem_cache_alloc+0x189/0x2f0 [ 286.988234][T31674] ? __kunmap_atomic+0x80/0x80 [ 286.992832][T31674] ? kernel_clone+0x21d/0x9c0 [ 286.997347][T31674] ? __x64_sys_clone+0x289/0x310 [ 287.002118][T31674] ? do_syscall_64+0x44/0xd0 [ 287.006551][T31674] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 287.012452][T31674] copy_page_range+0xc1e/0x1090 [ 287.017138][T31674] ? pfn_valid+0x1e0/0x1e0 [ 287.021389][T31674] dup_mmap+0x9af/0xf10 [ 287.025383][T31674] ? __delayed_free_task+0x20/0x20 [ 287.030337][T31674] ? mm_init+0x807/0x960 [ 287.034418][T31674] dup_mm+0x8e/0x2e0 [ 287.038136][T31674] copy_mm+0x108/0x1b0 [ 287.042046][T31674] copy_process+0x1295/0x3250 [ 287.046560][T31674] ? proc_fail_nth_write+0x213/0x290 [ 287.051678][T31674] ? proc_fail_nth_read+0x220/0x220 [ 287.056713][T31674] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 287.061660][T31674] ? vfs_write+0xa37/0x1160 [ 287.066001][T31674] ? numa_migrate_prep+0xe0/0xe0 [ 287.070773][T31674] kernel_clone+0x21d/0x9c0 [ 287.075112][T31674] ? file_end_write+0x1b0/0x1b0 [ 287.079798][T31674] ? __kasan_check_write+0x14/0x20 [ 287.084744][T31674] ? create_io_thread+0x1e0/0x1e0 [ 287.089608][T31674] ? __mutex_lock_slowpath+0x10/0x10 [ 287.094730][T31674] __x64_sys_clone+0x289/0x310 [ 287.099328][T31674] ? __do_sys_vfork+0x130/0x130 [ 287.104016][T31674] ? debug_smp_processor_id+0x17/0x20 [ 287.105541][T31130] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 287.109224][T31674] do_syscall_64+0x44/0xd0 [ 287.120764][T31130] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 287.125016][T31674] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 287.133257][T31130] CPU: 0 PID: 31130 Comm: syz-executor.0 Tainted: G B 5.15.90-syzkaller-02777-gcab35cbd710c #0 [ 287.138984][T31674] RIP: 0033:0x7f366ead30c9 [ 287.150441][T31130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 287.154696][T31674] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 287.164589][T31130] RIP: 0010:__rb_erase_color+0x208/0xb60 [ 287.184029][T31674] RSP: 002b:00007f366d846118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 287.189500][T31130] Code: 00 00 00 00 fc ff df 41 80 3c 07 00 74 08 48 89 df e8 0c 4f 2c ff 4c 8b 33 4d 89 f4 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 f7 e8 e9 4e 2c ff 41 f6 06 01 48 89 5d [ 287.189518][T31130] RSP: 0018:ffffc90008a97708 EFLAGS: 00010246 [ 287.197744][T31674] RAX: ffffffffffffffda RBX: 00007f366ebf2f80 RCX: 00007f366ead30c9 [ 287.217184][T31130] [ 287.217190][T31130] RAX: dffffc0000000000 RBX: ffff88810c556bf8 RCX: ffff8881144662c0 [ 287.223085][T31674] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000100000 [ 287.230897][T31130] RDX: ffffffff81a89b50 RSI: ffff88810f1eb7e0 RDI: ffff88810c556be8 [ 287.233069][T31674] RBP: 00007f366d8461d0 R08: 0000000000000000 R09: 0000000000000000 [ 287.240880][T31130] RBP: ffffc90008a97768 R08: ffffffff81a87ce9 R09: ffffed1021e3d700 [ 287.248689][T31674] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 287.256500][T31130] R10: ffffed1021e3d700 R11: 1ffff11021e3d6ff R12: 0000000000000000 [ 287.264311][T31674] R13: 00007fffeaaa243f R14: 00007f366d846300 R15: 0000000000022000 [ 287.272237][T31130] R13: ffff88810c556be8 R14: 0000000000000000 R15: 1ffff110218aad7f [ 287.280058][T31674] [ 287.287860][T31130] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 287.315204][T31130] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.321626][T31130] CR2: 00007f09c3ed1261 CR3: 0000000127f06000 CR4: 00000000003506b0 [ 287.329443][T31130] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.337248][T31130] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 287.345059][T31130] Call Trace: [ 287.348186][T31130] [ 287.350961][T31130] ? __down_write+0x153/0x3a0 [ 287.355473][T31130] ? anon_vma_interval_tree_iter_next+0x3b0/0x3b0 [ 287.361721][T31130] vma_interval_tree_remove+0xa66/0xa80 [ 287.367103][T31130] unlink_file_vma+0xd9/0xf0 [ 287.371530][T31130] free_pgtables+0x13b/0x210 [ 287.375957][T31130] exit_mmap+0x3ee/0x700 [ 287.380036][T31130] ? exit_aio+0x270/0x3b0 [ 287.384201][T31130] ? vm_brk+0x30/0x30 [ 287.388022][T31130] ? mutex_unlock+0xaa/0x1e0 [ 287.392450][T31130] ? uprobe_clear_state+0x2c2/0x320 [ 287.397483][T31130] __mmput+0x95/0x300 [ 287.401301][T31130] mmput+0x52/0x140 [ 287.404946][T31130] exit_mm+0x54b/0x7a0 [ 287.408850][T31130] ? exit_itimers+0x694/0x6e0 [ 287.413364][T31130] ? do_exit+0x24d0/0x24d0 [ 287.417615][T31130] ? taskstats_exit+0x3a0/0xa20 [ 287.422304][T31130] do_exit+0x63c/0x24d0 [ 287.426301][T31130] ? ____kasan_slab_free+0x131/0x160 [ 287.431417][T31130] ? get_task_struct+0x80/0x80 [ 287.436016][T31130] do_group_exit+0x13a/0x300 [ 287.440446][T31130] get_signal+0x77e/0x1600 [ 287.444697][T31130] arch_do_signal_or_restart+0x9f/0x670 [ 287.450088][T31130] ? __bad_area_nosemaphore+0x318/0x490 [ 287.455460][T31130] ? get_sigframe_size+0x10/0x10 [ 287.460234][T31130] ? bad_area+0x6f/0x90 [ 287.464227][T31130] exit_to_user_mode_loop+0xd4/0x110 [ 287.469344][T31130] exit_to_user_mode_prepare+0x3b/0x40 [ 287.474638][T31130] irqentry_exit_to_user_mode+0x9/0x20 [ 287.479933][T31130] irqentry_exit+0x12/0x40 [ 287.484187][T31130] exc_page_fault+0x75/0x1a0 [ 287.488613][T31130] asm_exc_page_fault+0x27/0x30 [ 287.493299][T31130] RIP: 0033:0x7f8b8d8490d1 [ 287.497550][T31130] Code: Unable to access opcode bytes at RIP 0x7f8b8d8490a7. [ 287.504755][T31130] RSP: 002b:00005136362a0000 EFLAGS: 00010217 [ 287.510656][T31130] RAX: 0000000000000000 RBX: 00007f8b8d968f80 RCX: 00007f8b8d8490c9 [ 287.518468][T31130] RDX: 0000000020001000 RSI: 00005136362a0000 RDI: 0000000000100000 [ 287.526280][T31130] RBP: 00007f8b8d8a4ae9 R08: 0000000020001080 R09: 0000000020001080 [ 287.534091][T31130] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 287.541901][T31130] R13: 00007fffa00f941f R14: 00007f8b8c5bc300 R15: 0000000000022000 [ 287.549717][T31130] [ 287.552580][T31130] Modules linked in: [ 288.690796][T31130] ---[ end trace 147cd2780a9c51c0 ]--- [ 288.707271][T31130] RIP: 0010:__rb_erase_color+0x208/0xb60 [ 288.714715][T31130] Code: 00 00 00 00 fc ff df 41 80 3c 07 00 74 08 48 89 df e8 0c 4f 2c ff 4c 8b 33 4d 89 f4 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 f7 e8 e9 4e 2c ff 41 f6 06 01 48 89 5d [ 288.737940][T31130] RSP: 0018:ffffc90008a97708 EFLAGS: 00010246 [ 288.744096][T31130] RAX: dffffc0000000000 RBX: ffff88810c556bf8 RCX: ffff8881144662c0 [ 288.760397][T31130] RDX: ffffffff81a89b50 RSI: ffff88810f1eb7e0 RDI: ffff88810c556be8 [ 288.768502][T31130] RBP: ffffc90008a97768 R08: ffffffff81a87ce9 R09: ffffed1021e3d700 [ 288.785329][T31130] R10: ffffed1021e3d700 R11: 1ffff11021e3d6ff R12: 0000000000000000 [ 288.793434][T31130] R13: ffff88810c556be8 R14: 0000000000000000 R15: 1ffff110218aad7f [ 288.806574][T31130] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 288.815653][T31130] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 288.822318][T31130] CR2: 000055555606a708 CR3: 000000010c52a000 CR4: 00000000003506a0 [ 288.837192][T31130] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 288.845295][T31130] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 288.856897][T31130] Kernel panic - not syncing: Fatal exception [ 288.863001][T31130] Kernel Offset: disabled [ 288.867136][T31130] Rebooting in 86400 seconds..